Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://saporeg.co.za/

Overview

General Information

Sample URL:https://saporeg.co.za/
Analysis ID:1545883
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,10178120152671205613,10778938625918678113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saporeg.co.za/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://saporeg.co.za/registerHTTP Parser: <input type="password" .../> found
Source: https://saporeg.co.za/registerHTTP Parser: No favicon
Source: https://saporeg.co.za/registerHTTP Parser: No favicon
Source: https://saporeg.co.za/registerHTTP Parser: No <meta name="author".. found
Source: https://saporeg.co.za/registerHTTP Parser: No <meta name="author".. found
Source: https://saporeg.co.za/registerHTTP Parser: No <meta name="copyright".. found
Source: https://saporeg.co.za/registerHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49856 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:50646 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImJzeUtlSHJEd0ZuckZZS2dhYnlydEE9PSIsInZhbHVlIjoiK1NmXC9kaGNlOTdGM1RveXE1bmJEa3NCaEg1VFwvNVhCWE5mZW5UQXJ2NHU3amtlNjU4RTh2SDVrZUlqOW1FYzZFIiwibWFjIjoiOGY1Y2M5NjE3OWNkN2ZlN2ViM2Y0OGJjZmFmMWQyNWRmMWMyY2NlZDRiMjRiMTY4NDgzMzcwMDEwNTU2N2M5NyJ9; sapo_session=eyJpdiI6IlpCNEZ5d0tiQ2loREdHVWQ0eGduU3c9PSIsInZhbHVlIjoiek5idjl4ZHo4WmtpNFwvSEFSK0U4b2xjcEt0TXBmYW5nMXczVkY4VzJvek9zeTdiSW9UMDhvVWtXcDhIOWw1NGEiLCJtYWMiOiI5Y2U2MGM3NTEyM2I3NGExZTYyYTk2OGYwMTkwY2M5NTk0YTJlZjFiNjUwMmYzNGQzNzg5OWQ0ZmUxMDA5YTY5In0%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/datatables/dataTables.bootstrap.min.css HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/select2/select2.css HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/css/app.min.css HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/css/sapo/custom.css HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/logo/logo.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/slider_background.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/inbox-cleanup-amico.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/red-tick.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/ereg_icon.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/confidential_icon.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/logo/logo.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/slider_background.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Fast-loading-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Wallet-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/red-tick.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/ereg_icon.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Judge-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Login-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Inbox-cleanup-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /npm/froala-editor@3.1.0/js/froala_editor.pkgd.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/inbox-cleanup-amico.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/confidential_icon.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Active-Support-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Fast-loading-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Emails-cuate.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Wallet-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Newsletter-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Certification-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Judge-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/mastercard.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Login-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Inbox-cleanup-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/VISA.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Active-Support-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/verified-by-VISA.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/PayGate_DPO_Company.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/vendors.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Emails-cuate.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/jquery-validation/jquery.validate.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Newsletter-rafiki.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/mastercard.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/datatables/jquery.dataTables.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/Certification-pana.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/datatables/dataTables.bootstrap.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/select2/select2.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/VISA.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/pages/jquery-serialize-object.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/PayGate_DPO_Company.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/custom.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/landing-pages/verified-by-VISA.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/jquery-validation/jquery.validate.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/sapo/app.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/datatables/jquery.dataTables.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/datatables/dataTables.bootstrap.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/fonts/anticon.woff HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://saporeg.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://saporeg.co.za/assets/css/app.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/pages/jquery-serialize-object.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/vendors/select2/select2.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/custom.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/sapo/app.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/vendors.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/logo/logo-fold-2.png HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/images/logo/logo-fold-2.png HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /register HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://saporeg.co.za/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
Source: global trafficHTTP traffic detected: GET /assets/js/app.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /@webcomponents/webcomponentsjs@2.1.3/webcomponents-bundle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@statuspage/status-widget/dist/index.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/app.min.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /@statuspage/status-widget@1.0.5/dist/index.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@webcomponents/webcomponentsjs@2.1.3/webcomponents-bundle.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/section/register.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/section/strong_password.js HTTP/1.1Host: saporeg.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://saporeg.co.za/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /@statuspage/status-widget@1.0.5/dist/index.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/section/register.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/section/strong_password.js HTTP/1.1Host: saporeg.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://saporeg.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_108.2.drString found in binary or memory: <p style="color: #FFF; font-family: Poppins; font-size: 1.3em; text-align: center;"><a style="color: #FFF;" href="https://www.facebook.com/PostOfficeSouthAfrica" target="_blank"><i style="font-size: 2em; position: relative; top: 0.5em; right: 0.2em;" class="anticon anticon-facebook"></i></a> <a style="color: #FFF;" href="https://twitter.com/PostofficeSa" target="_blank"><i style="font-size: 2em; position: relative; top: 0.5em; left: 0.2em;" class="anticon anticon-twitter"></i></a></p> equals www.facebook.com (Facebook)
Source: chromecache_108.2.drString found in binary or memory: <p style="color: #FFF; font-family: Poppins; font-size: 1.3em; text-align: center;"><a style="color: #FFF;" href="https://www.facebook.com/PostOfficeSouthAfrica" target="_blank"><i style="font-size: 2em; position: relative; top: 0.5em; right: 0.2em;" class="anticon anticon-facebook"></i></a> <a style="color: #FFF;" href="https://twitter.com/PostofficeSa" target="_blank"><i style="font-size: 2em; position: relative; top: 0.5em; left: 0.2em;" class="anticon anticon-twitter"></i></a></p> equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: saporeg.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.polyfill.io
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: chromecache_149.2.dr, chromecache_145.2.drString found in binary or memory: http://datatables.net/tn/
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_193.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_193.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_193.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_193.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_117.2.drString found in binary or memory: http://www.quirksmode.org/css/box.html
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_108.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/froala-editor
Source: chromecache_116.2.drString found in binary or memory: https://cdn.polyfill.io/v2/polyfill.min.js
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_191.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_191.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_143.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_121.2.drString found in binary or memory: https://fonts.gstatic.com/s/spinnaker/v11/w8gYH2oyX-I0_rvR6HmX1XYKiumCB-Eo.woff2)
Source: chromecache_121.2.drString found in binary or memory: https://fonts.gstatic.com/s/spinnaker/v11/w8gYH2oyX-I0_rvR6HmX23YKiumCBw.woff2)
Source: chromecache_190.2.dr, chromecache_159.2.dr, chromecache_181.2.drString found in binary or memory: https://froala.com/wysiwyg-editor/terms/
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: chromecache_140.2.dr, chromecache_111.2.dr, chromecache_191.2.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_111.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_138.2.dr, chromecache_142.2.drString found in binary or memory: https://github.com/macek/jquery-serialize-object
Source: chromecache_111.2.dr, chromecache_191.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24251
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_139.2.dr, chromecache_199.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: chromecache_136.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: chromecache_111.2.drString found in binary or memory: https://popper.js.org
Source: chromecache_111.2.drString found in binary or memory: https://popper.js.org/)
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://prismjs.com/download.html#themes=prism-tomorrow&languages=markup
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: chromecache_191.2.drString found in binary or memory: https://quilljs.com/
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/css/app.min.css
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/css/sapo/custom.css
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Active-Support-rafiki.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Certification-pana.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Emails-cuate.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Fast-loading-rafiki.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Inbox-cleanup-pana.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Judge-pana.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Login-rafiki.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Newsletter-rafiki.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/PayGate_DPO_Company.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/VISA.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/Wallet-rafiki.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/confidential_icon.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/ereg_icon.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/inbox-cleanup-amico.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/mastercard.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/red-tick.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/slider_background.png
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/images/landing-pages/verified-by-VISA.png
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/images/logo/logo-fold-2.png
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/images/logo/logo.png
Source: chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/js/app.min.js
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/js/custom.js
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/js/pages/jquery-serialize-object.min.js
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/js/sapo/app.js
Source: chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/js/section/register.js
Source: chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/js/section/strong_password.js
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/js/vendors.min.js
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/datatables/dataTables.bootstrap.min.css
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/datatables/dataTables.bootstrap.min.js
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/datatables/jquery.dataTables.min.js
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/jquery-validation/jquery.validate.min.js
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/select2/select2.css
Source: chromecache_108.2.drString found in binary or memory: https://saporeg.co.za/assets/vendors/select2/select2.min.js
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/contact
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/faqs
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/home
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/login
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/register
Source: chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/terms
Source: chromecache_108.2.dr, chromecache_116.2.drString found in binary or memory: https://saporeg.co.za/tracking
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://sizzlejs.com/
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: chromecache_136.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: chromecache_116.2.drString found in binary or memory: https://unpkg.com/
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_140.2.dr, chromecache_111.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_190.2.dr, chromecache_159.2.dr, chromecache_181.2.drString found in binary or memory: https://www.froala.com/wysiwyg-editor)
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_116.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js
Source: chromecache_135.2.dr, chromecache_169.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_135.2.dr, chromecache_122.2.dr, chromecache_119.2.dr, chromecache_169.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_111.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50647
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50649
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 50737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 50715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50699
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50691
Source: unknownNetwork traffic detected: HTTP traffic on port 50655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50697
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50658
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50659
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50650
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50653
Source: unknownNetwork traffic detected: HTTP traffic on port 50674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50661
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50664
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50677
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50679
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50670
Source: unknownNetwork traffic detected: HTTP traffic on port 50701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50672
Source: unknownNetwork traffic detected: HTTP traffic on port 50653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50675
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50686
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50690
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 50739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49856 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_1218670197\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2332_42193426Jump to behavior
Source: classification engineClassification label: clean1.win@18/158@24/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,10178120152671205613,10778938625918678113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saporeg.co.za/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,10178120152671205613,10778938625918678113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://html.spec.whatwg.org/#nonce-attributes0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://prisjakt.no0%URL Reputationsafe
https://kompas.com0%URL Reputationsafe
https://wingify.com0%URL Reputationsafe
https://player.pl0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://mercadopago.com.ar0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://tucarro.com.co0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://een.be0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
https://intoday.in0%URL Reputationsafe
https://www.froala.com/wysiwyg-editor)0%VirustotalBrowse
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
https://nlc.hu0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          saporeg.co.za
          13.244.246.14
          truefalse
            unknown
            unpkg.com
            104.17.247.203
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                cdn.polyfill.io
                unknown
                unknownfalse
                  unknown
                  cdn.jsdelivr.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usbfalse
                      unknown
                      https://saporeg.co.za/assets/vendors/select2/select2.min.jsfalse
                        unknown
                        https://saporeg.co.za/assets/fonts/anticon.wofffalse
                          unknown
                          https://saporeg.co.za/assets/js/app.min.jsfalse
                            unknown
                            https://saporeg.co.za/assets/images/landing-pages/Active-Support-rafiki.pngfalse
                              unknown
                              https://saporeg.co.za/assets/vendors/select2/select2.cssfalse
                                unknown
                                https://unpkg.com/@statuspage/status-widget@1.0.5/dist/index.jsfalse
                                  unknown
                                  https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.jsfalse
                                    unknown
                                    https://saporeg.co.za/assets/images/landing-pages/confidential_icon.pngfalse
                                      unknown
                                      https://saporeg.co.za/assets/images/landing-pages/VISA.pngfalse
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://wieistmeineip.desets.json.0.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadoshops.com.cosets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadolivre.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.froala.com/wysiwyg-editor)chromecache_190.2.dr, chromecache_159.2.dr, chromecache_181.2.drfalseunknown
                                        https://medonet.plsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_140.2.dr, chromecache_111.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadoshops.com.brsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://polymer.github.io/AUTHORS.txtchromecache_193.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://johndeere.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://baomoi.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://elfinancierocr.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_140.2.dr, chromecache_111.2.drfalseunknown
                                        https://bolasport.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_140.2.dr, chromecache_111.2.drfalseunknown
                                        https://desimartini.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://hearty.appsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://support.google.com/recaptcha/#6175971chromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadoshops.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nlc.husets.json.0.drfalseunknown
                                        https://p106.netsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://radio2.besets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://songshare.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://smaker.plsets.json.0.drfalse
                                          unknown
                                          https://support.google.com/recaptchachromecache_136.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://p24.husets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://24.husets.json.0.drfalse
                                            unknown
                                            https://html.spec.whatwg.org/#nonce-attributeschromecache_140.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://polymer.github.io/PATENTS.txtchromecache_193.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mightytext.netsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://hazipatika.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://joyreactor.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://wildixin.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://eworkbookcloud.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://jsperf.com/getall-vs-sizzle/2chromecache_140.2.dr, chromecache_111.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://chennien.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://drimer.travelsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mercadopago.clsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://naukri.comsets.json.0.drfalse
                                              unknown
                                              https://interia.plsets.json.0.drfalse
                                                unknown
                                                https://bonvivir.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://sapo.iosets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://wpext.plsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://welt.desets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://poalim.sitesets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://drimer.iosets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://infoedgeindia.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://blackrockadvisorelite.itsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cognitive-ai.rusets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cafemedia.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://graziadaily.co.uksets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://thirdspace.org.ausets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://mercadoshops.com.arsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://sizzlejs.com/chromecache_140.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://commentcamarche.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://bugs.jquery.com/ticket/12359chromecache_140.2.dr, chromecache_111.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://mercadolivre.com.brsets.json.0.drfalse
                                                  unknown
                                                  https://clmbtech.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://salemovefinancial.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadopago.com.brsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://commentcamarche.netsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cloud.google.com/contactchromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://fontawesome.com/license/freechromecache_191.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://hj.rssets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://hearty.mesets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadolibre.com.gtsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_140.2.dr, chromecache_111.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://indiatodayne.insets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://idbs-staging.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadolibre.co.crsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://prisjakt.nosets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://kompas.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wingify.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://player.plsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://polymer.github.io/CONTRIBUTORS.txtchromecache_193.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadopago.com.arsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadolibre.com.hnsets.json.0.drfalse
                                                    unknown
                                                    https://saporeg.co.za/loginchromecache_108.2.dr, chromecache_116.2.drfalse
                                                      unknown
                                                      https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_140.2.dr, chromecache_111.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://tucarro.com.cosets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://een.besets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://terazgotuje.plsets.json.0.drfalse
                                                        unknown
                                                        https://github.com/eslint/eslint/issues/3229chromecache_140.2.dr, chromecache_111.2.drfalse
                                                          unknown
                                                          https://getbootstrap.com/)chromecache_140.2.dr, chromecache_111.2.dr, chromecache_191.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://goo.gl/pxwQGp)chromecache_140.2.dr, chromecache_111.2.drfalse
                                                            unknown
                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_147.2.dr, chromecache_174.2.dr, chromecache_136.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_140.2.dr, chromecache_111.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://intoday.insets.json.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://github.com/whatwg/html/issues/2369chromecache_140.2.dr, chromecache_111.2.drfalse
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.184.196
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              151.101.129.229
                                                              jsdelivr.map.fastly.netUnited States
                                                              54113FASTLYUSfalse
                                                              104.17.248.203
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.18.4
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              13.245.63.63
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              13.244.246.14
                                                              saporeg.co.zaUnited States
                                                              16509AMAZON-02USfalse
                                                              104.17.247.203
                                                              unpkg.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.186.100
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              IP
                                                              192.168.2.4
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1545883
                                                              Start date and time:2024-10-31 09:09:42 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 33s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:https://saporeg.co.za/
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:CLEAN
                                                              Classification:clean1.win@18/158@24/10
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.212.142, 64.233.184.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 142.250.185.163, 216.58.212.170, 20.109.210.53, 199.232.210.172, 192.229.221.95, 40.69.42.241, 52.165.164.15, 142.250.186.138, 142.250.185.234, 142.250.185.170, 142.250.185.202, 142.250.185.106, 142.250.74.202, 142.250.186.170, 216.58.206.74, 142.250.185.74, 142.250.184.202, 172.217.18.10, 142.250.186.106, 172.217.18.106, 142.250.184.234, 142.250.185.138, 172.217.16.202, 216.58.212.163, 142.250.186.35, 142.250.185.99
                                                              • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1558
                                                              Entropy (8bit):5.11458514637545
                                                              Encrypted:false
                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):1864
                                                              Entropy (8bit):6.021127689065198
                                                              Encrypted:false
                                                              SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                              MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                              SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                              SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                              SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):66
                                                              Entropy (8bit):3.9159446964030753
                                                              Encrypted:false
                                                              SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                              MD5:CFB54589424206D0AE6437B5673F498D
                                                              SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                              SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                              SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):85
                                                              Entropy (8bit):4.4533115571544695
                                                              Encrypted:false
                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                              MD5:C3419069A1C30140B77045ABA38F12CF
                                                              SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                              SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                              SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):9748
                                                              Entropy (8bit):4.629326694042306
                                                              Encrypted:false
                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                              MD5:EEA4913A6625BEB838B3E4E79999B627
                                                              SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                              SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                              SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):32381
                                                              Entropy (8bit):7.780239808591966
                                                              Encrypted:false
                                                              SSDEEP:768:2ihFd3P2Zi5pmu36x1zgMYCSpgkTcMBQVSQ1AXpmQj:2ihF1WiDex18hHYMBQxW5mm
                                                              MD5:21AF13111F1FA732E35383A6AEF7540E
                                                              SHA1:03F7C7461BA2B66FA29C254597E531ECBBD53CBA
                                                              SHA-256:F32FCC475C3A62863F7F5208B25B0A78E1CDB68CAA094DB666C413D87005EABC
                                                              SHA-512:30F0E2F1E5609C13727A919A4A273B15B04A084CB3C6A736944674508A4D9DC826B5F107115FEC4C8D59C765262FBF87A9D10E7BC69BEF998B8EA82431BEC80B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Login-rafiki.png
                                                              Preview:.PNG........IHDR...............4K....PLTE.....0..0../&28.........><(48.@<%18.><(08%38.....2.........................................................................=;............................................0.................................../.......v...............................................>:..........."...o53.;:.t......!.v.a..~99]11d..J.5(17.....0a..g54d.." #../..!&38.!%..-../.DU....#2../."%m<;...|dk.38..1../.........&28..!.^m.>;.v..Sc..........HYw....+f2/..(.u...".......&3.....(X,6\ej.... 1.<N......R89.,5.1D.T].M^....+?..A.5G.58<48.K[."6.9K.%9..0....[j..4.?QZCK....%.(<.#2.P`.ep.BTM'/Zcgy;8.UeF24.Xg.EWi;:..*c....*"-2..!.#'.(-.dr....*>...o31...i;;.......&....jx.79.......AM....$...................hp.Qa.LMo!".2:..).X^......._m.`n@JO.99..&...\f.6E.(:OX......tRNS.@....@..@@..@.>);.6".QN+.'n.F......I2..i.s[/.....wU.....e.....C.........{X..._..~.b...U..@.....A..{..h...3....S.....I...z.IDATx.........................................................................`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (506)
                                                              Category:downloaded
                                                              Size (bytes):35405
                                                              Entropy (8bit):4.704491139808234
                                                              Encrypted:false
                                                              SSDEEP:384:4GZXvpn7Qmg5pA0bNf6ePtmGdVD+NKA0gSA06TO+UO0yxjPx1u:4GZXhQNLDbNflqKDgSD6TOfO0YjPx4
                                                              MD5:90BE8B1D055AC9FC1757D54868C19D4E
                                                              SHA1:C1DEAC3993B366D32CC3DE4BFB6A31E57C140358
                                                              SHA-256:D2F00D69799071B400AECAA024E820BBE8486BC24E62BE6E0D4D6DF32DB280A6
                                                              SHA-512:1C9AEF8EA0174EE18007A6F58DAB710DFA1D5BD42DF693117EE9AA67CB33C3250CE8EBCF748E736B4F43E8D0ACC174CA3D117FB36600526FD66B035456A3EFD5
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/home
                                                              Preview:<!DOCTYPE html>.<html lang="en" data-role="">..<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. . <meta name="csrf-token" content="4FggmLqeNwUleDwmWon15TT2HK1zh4Bi4lOpKGt9">. <title>Electronic Registered & Confidential Mail - South African Post Office</title>.. Favicon -->. <link rel="shortcut icon" href="https://saporeg.co.za/assets/images/logo/logo-fold-2.png">.. page css -->. <link href="https://saporeg.co.za/assets/vendors/datatables/dataTables.bootstrap.min.css" rel="stylesheet" nonce="Om3flwrNpvBBMstTiH2EnPUOKauVftO5">. <link href="https://saporeg.co.za/assets/vendors/select2/select2.css" rel="stylesheet" nonce="Om3flwrNpvBBMstTiH2EnPUOKauVftO5">. <link href="https://cdn.jsdelivr.net/npm/froala-editor@3.1.0/css/froala_editor.pkgd.min.css" rel="stylesheet" type="text/css" nonce="Om3flwrNpvBBMstTiH2EnPUOKauVftO5" />.. <link rel="preload" as="font" type="font/woff2"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (999)
                                                              Category:downloaded
                                                              Size (bytes):102695
                                                              Entropy (8bit):5.416907137629318
                                                              Encrypted:false
                                                              SSDEEP:1536:I9/PQqtNLLWYpd4RJwSSJO4JJBR+kVGus0UpcTd0n4kQ6mBwD9TblZn:I9n7tVJd48SulecTdEr
                                                              MD5:893102E1869ADC5BCE0A94FEB6F74249
                                                              SHA1:AA12E4ED5006F270AB072E00D749A2D0CC392198
                                                              SHA-256:E233A0FFB3016B204EDB0BBB841952FEB31A194AD53CD473C76003391F24BFD3
                                                              SHA-512:074A94A3AC29A9343DC71CC028E7BFE7E71EFDE29E825C922ABD66AEB9257710B309AD77529511241FA4B5C9206EA8187A08A73DBE3CDC045E7D53BC72BB2A9B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://unpkg.com/@webcomponents/webcomponentsjs@2.1.3/webcomponents-bundle.js
                                                              Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 249 x 72, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):6471
                                                              Entropy (8bit):7.889164061410225
                                                              Encrypted:false
                                                              SSDEEP:96:RliTguJfkOYN4e/t8+KUm6a6YLbW5V5Vlq71AN9UgSc30FnXprOvg1:RlufzYiA6UCLbW5VZeeonc3YXpy6
                                                              MD5:9B42737F2836ABC3850AC0B31CDD43A2
                                                              SHA1:47598A9D1C0C7856F22628E6AB7FF80D6419A6C4
                                                              SHA-256:26B95217CAFE77309589BC4519853EAF85BC034224240EF907C492E37EF86787
                                                              SHA-512:9E29A3A491620340481994BBA098302EFC87FB60527C9E6B18BDBC2C9F7CCEC6DC43B73D36773E4F7D962733F84FB46DD4A12E4608453F032F67FEF7FE02FB00
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.......H.....4.S@....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e2015cc-a3f8-4904-9ba0-fb9e458a32c9" xmpMM:DocumentID="xmp.did:2021587EA18511EA92CFB7C458D4036C" xmpMM:InstanceID="xmp.iid:2021587DA18511EA92CFB7C458D4036C" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64f96b19-59d1-41aa-8661-b6ba4c235b8c" stRef:documentID="adobe:docid:photoshop:39a63201-30a6-bb44-99ca-14c4f8be6bdf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J,.m...\IDATx..]..V...".,
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):492577
                                                              Entropy (8bit):5.1888469910850255
                                                              Encrypted:false
                                                              SSDEEP:12288:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5BrvT256zaEq1E:atyYmDhOgPx+WI+Y7cFycuq1PfQATrvF
                                                              MD5:1FE517B7DFDE05DB917FBF04205A0B9A
                                                              SHA1:1E6EC4F8A2EBF787F2D1D803CF8BFC01E75CD4DB
                                                              SHA-256:C5695B1E9EC4D22ED384AF555EAB05319D663030DE6B3DFC68C3808AF2A1B324
                                                              SHA-512:1AF62CA8ED4C8A56D5FB1E4644A48D71EF24C3850B9C2F54BDAA8C36EC6C41CC0EBC400E3CAA14F892FB0B37FFE4492A2BFF1DE25F2135F8E06C8694BEBAF769
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/vendors.min.js
                                                              Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (18308)
                                                              Category:downloaded
                                                              Size (bytes):18928
                                                              Entropy (8bit):5.641565573664448
                                                              Encrypted:false
                                                              SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                              MD5:14829D397567F087775A174778343B90
                                                              SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                              SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                              SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.google.com/js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js
                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):168
                                                              Entropy (8bit):4.802313399855545
                                                              Encrypted:false
                                                              SSDEEP:3:l+gK1RACC87KaLRp7nlMibmvXBQ+BERE/RZbPKK5zVes/FwdNFneL6oQvLYvI6n:l+g+Ro6lprWTvW+/ZzR5/FX9i0vI6
                                                              MD5:5C32066D25056FFDE460DD6913C28D87
                                                              SHA1:41D2FAEA4D360403227B1D98D53DC2880066A7E5
                                                              SHA-256:D2B91BE114A93EFC4B444A80F40D789AD669DA5855084CFF475A05B29E0E45FA
                                                              SHA-512:72DCE5625EA711B013226BC53F6C38419D1B22BED0602D0F7C139653F2752CEA84EBB90AB2391840B0200199DAFD0520D87D1BB20CD46E86EE2BC1F8D5043E3D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/sapo/app.js
                                                              Preview:.window.addEventListener('DOMContentLoaded', (event) => {.. $('[data-mobile-toggle]').on('click', function (e) {.. $(this).toggleClass('open');.. });..});.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):32161
                                                              Entropy (8bit):7.803301754640468
                                                              Encrypted:false
                                                              SSDEEP:768:KIFFx9X7qp07MRTngDwH04alvOAPH2MCYqg0:KITxxWpwOg4Anqg0
                                                              MD5:62AF1F1BCCE0BB3B3BA4EF85078A5155
                                                              SHA1:518356EE2946AACE7A776B76FE9D55BB321BAB73
                                                              SHA-256:733A641242D527D4801D634329D8906BF6F5F9C2EBD08E690940DA8A308BF937
                                                              SHA-512:51824CAF5741B3CDF8FEB0B5C2773B3F23AA16831862FB1FF1BCEB48844CF42A6FE7A21466E471A69DF882493CCD3CECD665E02C800DFE018D546CE42BBD0F6A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Newsletter-rafiki.png
                                                              Preview:.PNG........IHDR...............4K....PLTE............(08%38&28..0......0..../...%18.....0..................x.....w...................(...........................v.........................................../..............................................................&...........%.~....../38?.}.....!...?P../zkl..0..&3........0..).~..&4...&28.....0.cr._nM.6......../&28...w..........&..!...jx....#'..........Sc..............N^................\`d....O\.....(........._g..-.u....ZIP.....(. 1..%...JR..+......6B....zz.'+.......{.... *0#.4Zcg..........~..*.DM........X,6[VY....DR....{.....&3.r..&3.JWHJO........nv...0?....nz...............\ej...Qa.............Zb....|..[b....nw...?L.|x|....:I.jr...\e....ovtS[.4@ .EZ...ntRNS..@.@..@@....>.S....:..@..Z5..@+D..'.OH....#.....K..t.l/.h2..|.xp..^b.d............J...p@.....p........afm?..z$IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):208
                                                              Entropy (8bit):5.213470023388887
                                                              Encrypted:false
                                                              SSDEEP:6:wBiD1qrS/v8tHCYCsrGLjOpvPRU6GSDKckY:wBiD1H/aC1sSWp3RycR
                                                              MD5:202E452A0EE70A19FACED139EB554885
                                                              SHA1:619A7FAF152A5F10B4F1C2CA1F7DAC895FA6EB02
                                                              SHA-256:4C353CD1F892B4B082A3144D09683C63705FEE115A33B56C115DCC9900DB0FFF
                                                              SHA-512:C4CA86B0AC71CE6B50F7E76022381BFE80F9323EC23AE5D1C500E5B7913FDF469BAF92BE591CD4E0CD82FB0B5FB0E4CC9264115F45D40EC6433275893E6DAE9F
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISeQkCzW034pRLJBIFDXVxWg4SBQ3s9PCjEgUN7WKrPxIFDZTUWx4SBQ1GZxV9EgUNY67tIRIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDbnqfRcSBQ0Boh34EgUNZrUifxIFDWxP0uQSBQ3OQUx6EgUNujNlFxIFDVNaR8U=?alt=proto
                                                              Preview:CpgBCgcNdXFaDhoACgcN7PTwoxoACgcN7WKrPxoACgcNlNRbHhoACgcNRmcVfRoACgcNY67tIRoACgsN77+NcxoECAMYAQoLDQCgC8oaBAgFGAEKBw2DqFs9GgAKBw256n0XGgAKBw0Boh34GgAKBw1mtSJ/GgAKBw1sT9LkGgAKBw3OQUx6GgAKBw26M2UXGgAKBw1TWkfFGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (319)
                                                              Category:downloaded
                                                              Size (bytes):21097
                                                              Entropy (8bit):3.8371386342713922
                                                              Encrypted:false
                                                              SSDEEP:192:E0MvqtZXwYiQvWEVCeRCGGhFSBlvuX87qQGU45BUnrnWVU5+/vJ8jI4Qkhu:ovSZXvpwSGX82Qr45ByrWK+/RDOu
                                                              MD5:18ECCE31C3BE71824B7C4764715DEF26
                                                              SHA1:86FE70561CD7BE96DC163477686CC0BCE5AE3174
                                                              SHA-256:EC0647BA25CC635373B1D65F029E1D648216666DCAE3D7CC8BCDFB6D7B39F375
                                                              SHA-512:92F40DE0A194647B6B11E4CCFAE54D0CA60E8AFEA6230EC368EBBCBF5EB83785D128FD48674FF8F682CE5FA54C4CE6EE8C15223076516D57CE8319BFF9DD1339
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/register
                                                              Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <meta name="csrf-token" content="4FggmLqeNwUleDwmWon15TT2HK1zh4Bi4lOpKGt9">. <title>SAPO eRegistered Mail</title>.. Favicon -->. <link rel="shortcut icon" href="https://saporeg.co.za/assets/images/logo/logo-fold-2.png">.. page css -->.. Core css -->. <link href="https://saporeg.co.za/assets/css/app.min.css" rel="stylesheet" nonce="JqGo1Y7PkMKoCPu2naSgjGbxjLU8mv58">. <link href="https://saporeg.co.za/assets/css/sapo/custom.css" rel="stylesheet" nonce="JqGo1Y7PkMKoCPu2naSgjGbxjLU8mv58">. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600&display=swap" rel="stylesheet">.. Required for IE11 Only -->. <script src="https://cdn.polyfill.io/v2/polyfill.min.js" nonce="JqGo1Y7PkMKoCPu2naSgjGbxjLU8mv58"></script>.. Standard dependencies -->. <script
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):19210
                                                              Entropy (8bit):4.8949096689514455
                                                              Encrypted:false
                                                              SSDEEP:192:0O+9l72++F5k+omsMxI2m97KBt462lB+F/cEB1MQz9hk4Q:rtJTk0rjmQL9F/kQzu
                                                              MD5:8D020038E37AF0FB0766ABD04D23D3F0
                                                              SHA1:966B3C27DFC50D9F9AC39F74C028D1AF08DC9021
                                                              SHA-256:631A18FCEBFC754DB34135B758D169DB9BFE535481815ACE92207CC37AEEA5BE
                                                              SHA-512:512BFEC5F43B57607D63EB3E5CB7E81AB3EEEE6A333A8646511A39D77E41E351893031D923AE9F560FA909F684AA2E5912055B0991C9647442B129C3B4A68030
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/select2/select2.css
                                                              Preview:/*.Version: @@ver@@ Timestamp: @@timestamp@@.*/..select2-container {. margin: 0;. position: relative;. display: inline-block;. vertical-align: middle;.}...select2-container,..select2-drop,..select2-search,..select2-search input {. /*. Force border-box so that % widths fit the parent. container without overlap because of margin/padding.. More Info : http://www.quirksmode.org/css/box.html. */. -webkit-box-sizing: border-box; /* webkit */. -moz-box-sizing: border-box; /* firefox */. box-sizing: border-box; /* css3 */.}...select2-container .select2-choice {. display: block;. height: 26px;. padding: 0 0 0 8px;. overflow: hidden;. position: relative;.. border: 1px solid #aaa;. white-space: nowrap;. line-height: 26px;. color: #444;. text-decoration: none;.. border-radius: 4px;.. background-clip: padding-box;.. -webkit-touch-callout: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 10400, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):10400
                                                              Entropy (8bit):7.981841656293074
                                                              Encrypted:false
                                                              SSDEEP:192:+D6Bk4zC9RwJz+UDRkiiSN9l94qVj0yxplafjezkagZN2ZHm5XOW1pv1SY3:+DE/8pUDOdSflNN0yxQeznEwZH5WAY3
                                                              MD5:FD88A4E0F78ACD1481CBA622EB0ADA7E
                                                              SHA1:8242BEB884B0C0ADA3CDAEDB9386D9CE5D9A7ACC
                                                              SHA-256:5654B0E267FF835EBDB0B8F09E24B7A393BD0818B68D475E1729C3DD59AF4F67
                                                              SHA-512:6D0D5BE82E87A7B8F427B13C4BDD7A6B2BAA0E1CAD33C7D373EB253AE2869B46B1121C50D24F43A0DC1E7719AEDB3D3E0319BD28F92BAA5CE5F2115A09586AD2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/poppins/v5/9VWMTeb5jtXkNoTv949Npfk_vArhqVIZ0nv9q090hN8.woff2
                                                              Preview:wOF2......(.......Z...(K......................... .0.`..H.......x..6..6.$..h. ........IUF... ...Q.Q.DQ&9A....n..v.j...Q"..E.Y...(.cT.RlE...r.....&.e4........"F.7.x...^.XG..?...tWI........kry.~.....\L..53...#.HS..b.,_.....?k&V`a....H..(.b.........n..[......r.....k....m..T4~..3....5$B.l.GP3.."!.C...ZLU..<.@....)..s..[..T..,..> .h'....... `..P......$..c...:I....wx...Y8.VM*.;:..s.n..p........Y.".C....@.E.E..._2k...{....[...!;.T..G..9...@..H.M.:E..V...UG.G. 2.D...\O....epy.F....%.-...cb[..$..*............].c.Nh.1A......~.-?./.m.t.........%..'...+....h....W_.L.1+Uj.F[.2jZ.....8...\...:|-..g....f....[.BW[.......x....?........p.h.^_.bs....Lw."..|(.G..tgi.4...V..8.}.......b`.08....#...C`|H;Pdc.l..SLRB.-..c.....l.71.aA..1.7...V"..O..=y....o .yu....+...:...i.>.{}...w......8._..`.."s..r..Kd.....J...O..~.k.g...... <'.k.Gu$.qg.<...g.....~I.[&...7.Yr.......}..[.Er....jF..Zh.k.Z.i..w!....t-...i...{..;..e.}Q.d<.!...as/...f...7...........z.Qs..R...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):102
                                                              Entropy (8bit):4.997660514702103
                                                              Encrypted:false
                                                              SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                              MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                              SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                              SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                              SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):28353
                                                              Entropy (8bit):7.72143724655283
                                                              Encrypted:false
                                                              SSDEEP:384:qNe489mzFOLuuyzxWuSuO0Tw5yIRWyB6gMdCChg3ckZDuJk6izzT4MZWt/wMVGWX:obFMyNSuPIQ5+Chg3cQakPw/Nxdfp
                                                              MD5:F335FD7B5CBEBA19327FB92A3B938145
                                                              SHA1:A187D91CD53E8FA57617EF90E04925753EB5734C
                                                              SHA-256:C87B26F7E1F6D2750DD470724F3727CE179CDBCBDF80A70A3E73937CC3D54506
                                                              SHA-512:86EA227D47B09649DCEC9441E3E2D748CFD87F8650798F63AEABE4A15D0F85314C90885A3D699DA380D83C76DAAB1CA0B3A82BFD1C545F75E903CBEA96951304
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Active-Support-rafiki.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...%38../v)4&28../..2.... .. ...(08..'..0..#......../..$../.."..!......0..0@..............................................................N.#.............\R...............................................................................YQ..%....\T..........(,.&5f.&.<I..0..'..-ow{.gu.SM../......&28.....!......&.[R.[R...:07.......]l....v..py....Sc......\ejk^d018....~x.....+.Ye.... .IB.......#7..,.'$J<?.lz *0.......*....#'....}+18......507nFE.QL....~...........mFE..'..%..#...........F.........QK..;M.w.....N^rz~LV[.st.ls...~.#.u..R_.JU.^gZIP........|.>9..........L][_d.Sc.......zr.RJ.+>....TL..%......ge.MF.PK........un.ngZ<>. 1........b]......%3...........xEC.........@JPg*5.....(....x.hqu.....a`3?DfA@.kpX,6a.. ..<..3.......{t. 3J.S'...atRNS.....)@.@..@.{..@.*......@.O>.H..5..0...:CT"+...ud......'.{oY..k.^...........@.....X<.....4.....k.IDATx........................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (604)
                                                              Category:downloaded
                                                              Size (bytes):13454
                                                              Entropy (8bit):5.033155438359977
                                                              Encrypted:false
                                                              SSDEEP:192:yn6QuMeNNCl6JAeFwJ+wEiMERo9TS+adWUGfhtwKQRfIUCIUFkYoO9DZ4NiFFH/G:NyFd+fQRQQUFnF6/254eS
                                                              MD5:5551BF4AB44891AE5940DEB972BA4AFF
                                                              SHA1:6270C745155D4404D2770C29872D85FA8854B004
                                                              SHA-256:0C200405531AFAD32520C6F6C41ABF3EEB869EC35A434C4C30264F3C91C35D3F
                                                              SHA-512:C50F53F7FE3237A5959A7E04E1359BF986C5B3ED7389D34DBC2ECB7A3409A3AF32C3BFC84136F9CF466C056460AAC2003F4D637C058D8CF1FB980F43A2B2C631
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/css/sapo/custom.css
                                                              Preview:@media (max-width: 600px) {. #sapo-logo {. width: 200%;. }.. #sapo-banner-image {. display: none;. }.. #heading-div {. display: none;.. }.. #mobile-heading-div {. display: inline!important;.. }.. #payment-details {. display: none!important;.. }.. #payment-details-mobile {. display: inline!important;.. }.. #mobile-landing-page-heading {. font-size: 1.8em!important;. text-align: center;. }.. #grey-nav {. display: none;. }.. #mobile-grey-nav {. display: inline!important;. }.. #second-fold-div {. display: none;. }.. #mobile-second-fold-div {. display: inline!important;. }.. #ect-div {. display: none;. }.. #mobile-ect-div {. display: inline!important;. }.. #benefits-div {. display: none;. }.. #mobile-benefits-div {. display: inline!important;. }.. #ect-2-div {. display: none;. }.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):102
                                                              Entropy (8bit):4.997660514702103
                                                              Encrypted:false
                                                              SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                              MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                              SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                              SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                              SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):78685
                                                              Entropy (8bit):6.020288496082252
                                                              Encrypted:false
                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                              MD5:47BEA70318B724B1A99A1D571FF58807
                                                              SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                              SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                              SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 213 x 210, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):10712
                                                              Entropy (8bit):7.964823118682988
                                                              Encrypted:false
                                                              SSDEEP:192:QBqK3k7Cmmu/qQRhx+ZDGgekGPFiWkuV74+cdr1yowe99HZnpLel:U42qRhcV7eFi5uV7PcdIq7l4l
                                                              MD5:905A74C8F4532180378FEDAAC38FA1F2
                                                              SHA1:36C54BDD53A4662F3DB0A66707C6D10D17298345
                                                              SHA-256:8434CF5B408A60DC2AD5BAB846997E56CB425EC8A0620DE0549B64603CBEE66B
                                                              SHA-512:5624C7481B15BCC4939C37E436EEB1EC87D89B554F0213F09051E0E4202F27407490EFC013D9C11731B10467F6AEE861E042A38F5AF0F8CE198B37130F24AAE2
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR..............E.;....sRGB........DeXIfMM.*.......i............................................................)BIDATx..].|T..>w&..H@6Q@.7.D.ZET...R.....V.B...X..@..J...u.KI.k.R..A.U.EE.(..L2...{...}....{o......}w9.{..{..+H.."...V.}Zw.W..\Zw.NDZ{.Z...=i.H.&A9,..4...D6....5$...y.......h/i....%..[..6.G...-...}...62.+.w.B2....}.....4.;. .O...=....Q_.2..a.}!\.......\-{U..Q{#.S..B@.*!.f.:ki....'.41\#m8..?..]....]<.}"H,q.m...../.aX.%%..P.T..,M.g..!>..4........@QV.r.I.....M.y...V.!xV.B<.(R...B.^m....c".p.cb.j.d.0..K...G...f..JE..8M.....`.....KxD....D..Zo.\.9.....i....'.<E*.t..'.i.W.g.O.J.dv....q.f..9.Qk3....+R5`.W...!:x%.HW..ah8T*F....x.{.%.z...=.4.......?...w.{....a....Q...E.GkK.,5.`......*......&...*.....nA....6.X...q..*.W.#.2...K...B,v..p]..r.!..3.T.W.*.?.O~&..K.'..9..Z."..\c....^.'.{J......i`s...k..B.v..A...L(.E8.T.[.....=.d:..g.`B.+;.}........H..=5.}l.z+o.f;.9.M...|..#.t....H.<."^7Mg2......;x.5.7s.[Ni.#H.S.A/.V[.S..Ny1...!
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):5838
                                                              Entropy (8bit):7.945479450927869
                                                              Encrypted:false
                                                              SSDEEP:96:bRz/gdfornGD1DXKMBvATMuXjb5il/v372rWCW0grIN0X+P7X1fDnCi4KidSIi68:BRrnGRDv2rjGn6CC1grS0uPr1fbCi4Kv
                                                              MD5:C91A6C21A8FD81CC3CF6212A97E33BF4
                                                              SHA1:12B775880F9702F0A1695FA2E9A248702F5AF5CE
                                                              SHA-256:5DD2FBB0367B1D6EC39D8033561808502E0FA0F2C9D3E2DA25EAF36DF2ABF577
                                                              SHA-512:27EB0C127DB3290487120FCB99F49CA31F60559308C731B245B73C1BA12D88F67920B0302341327BFF8A3E9AC01BA83ADB0EA3A864D90582C8F6A1E79BFDA3A9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/red-tick.png
                                                              Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G...8IDATx..\.t......]..lI3......0w8b....p..!.!.o..re....!&1W......e...&.%...l.}8.7:...m..m...]..?.{fzN..............m.1..8C......<...26..m9.v...=.%4Cc....m:..j.;......6.`Lr.@..'.;..u...U.Bc..b...3._1..YW.'.x9 ..=...p...U...05p.;.R;..mZ....m....<..5..,.Y.l..Y..,L.dt.p..x.....~7.<....g.J2...CC.l+k..).t..p..^...s.a...i..i..p.cD1..Z.UJ.v.8..|n..c&..v.y..`...m...M.x[..Ni...\-.W,.g..q...8S".>.......8W.....hm.R.4+e.....9.....B.*.Z..!`Vs..v..-.`.e....m..zI..AvB.V.yyS....P.)p..Q=Up....R...q,..O...'.qU4......`y....(L.@b.Y.8.}4....P...@.fnVi/).+.M..O.Bj......^.m.k.'#c]....sL<..n.&.m.b..J.V.X+...8...P..S.).6D.8....:?....Xd>.um....._..IJ.r@tn..@..SPz../G?W..J.-..c....S...f.G.q\........._...b..`.. V}....4(&.s..3..)x...z.wDO..1..x.4.}....M*.......`S..\).2I. .^...%...t...:$..yK..w`..ME.[..M&...'..~....r:.i.GC...X...J.....5.\m...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 939 x 305, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):23283
                                                              Entropy (8bit):7.87183831639991
                                                              Encrypted:false
                                                              SSDEEP:384:wnqEgU6NJjrdFOO3TegeVnhY0K7qlcvegZ7UshudxWstRL57d4sqMuF5d:wh6NJjBFOgeR5hY/7qlSZoshahtRL5HS
                                                              MD5:43CD64D14EDD67D97DA55A84AFEF19F4
                                                              SHA1:C7B36673F09235BB41111304BE3B8DD188AB0720
                                                              SHA-256:2F66FB244CEE8C63D0BBCA0E42AE6BD833512D18CBC5DB37270E8ABDC6EDBBDC
                                                              SHA-512:E29D4B68419F0230368CE9ACBBC2EFB099344A237D6230A9D3B9445F22CCD5E90615C1FFAFAE3D84041E53595097AE2742CA0B58475F29EF58D549D5C8FE60B9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.......1.......4.....pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmp:CreateDate="2021-03-31T13:11:44+02:00" xmp:ModifyDate="2022-03-17T15:15:26+02:00" xmp:MetadataDate="2022-03-17T15:15:26+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4ad2288f-33f6-431d-9301-8ececa60c88c" xmpMM:DocumentID="xmp.did:4ad2288f-33f6-431d-9301-8ececa60c88c" xmpMM:OriginalDocumentID="xmp.did:4ad2288f-33f6-431
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 939 x 305, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):23283
                                                              Entropy (8bit):7.87183831639991
                                                              Encrypted:false
                                                              SSDEEP:384:wnqEgU6NJjrdFOO3TegeVnhY0K7qlcvegZ7UshudxWstRL57d4sqMuF5d:wh6NJjBFOgeR5hY/7qlSZoshahtRL5HS
                                                              MD5:43CD64D14EDD67D97DA55A84AFEF19F4
                                                              SHA1:C7B36673F09235BB41111304BE3B8DD188AB0720
                                                              SHA-256:2F66FB244CEE8C63D0BBCA0E42AE6BD833512D18CBC5DB37270E8ABDC6EDBBDC
                                                              SHA-512:E29D4B68419F0230368CE9ACBBC2EFB099344A237D6230A9D3B9445F22CCD5E90615C1FFAFAE3D84041E53595097AE2742CA0B58475F29EF58D549D5C8FE60B9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/VISA.png
                                                              Preview:.PNG........IHDR.......1.......4.....pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmp:CreateDate="2021-03-31T13:11:44+02:00" xmp:ModifyDate="2022-03-17T15:15:26+02:00" xmp:MetadataDate="2022-03-17T15:15:26+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4ad2288f-33f6-431d-9301-8ececa60c88c" xmpMM:DocumentID="xmp.did:4ad2288f-33f6-431d-9301-8ececa60c88c" xmpMM:OriginalDocumentID="xmp.did:4ad2288f-33f6-431
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (32119)
                                                              Category:downloaded
                                                              Size (bytes):66291
                                                              Entropy (8bit):5.375279401638926
                                                              Encrypted:false
                                                              SSDEEP:1536:LykOZeNkwfqxTRxF/GZ71aZTel0Fbpkhu:LykOUmF
                                                              MD5:0BE0877B7A6AE61DA9EEBD9ADA2E8C4A
                                                              SHA1:EFE59FB7C4DD439C8B126F198ED9B1DFD89D1A43
                                                              SHA-256:C5DEAD58FAB2FE6C61C5772FC9D6BF7E7726F78457391EBDD7CFE50F1E8291BF
                                                              SHA-512:3EBB5942AF0FF6A1C703033F3462F35A895BDC91CC236EB89B7747AEA0CB262F18F8B66A484C47EE806DD5B6BA69DA37BDEBE4A4E4F2E6B1CFB9FF9400563B28
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/select2/select2.min.js
                                                              Preview:!function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.createTextNode(""));b.before(c),c.before(b),c.remove()}function o(a){function b(a){return m[a]||a}return a.replace(/[^\u0000-\u007E]/g,b)}function p(a,b){for(var c=0,d=b.length;c<d;c+=1)if(r(a,b[c]))return c;return-1}function q(){var b=a(l);b.appendTo(document.body);var c={width:b.width()-b[0].clientWidth,height:b.height()-b[0].clientHeight};return b.remove(),c}function r(a,c){return a===c||a!==b&&c!==b&&(null!==a&&null!==c&&(a.constructor===String?a+""==c+"":c.constructor===String&&c+""==a+""))}function s(a,b,c){var d,e,f;if(null===a||a.length<1)return[];for(d=a.split(b),e=0,f=d.length;e<f;e+=1)d[e]=c(d[e]);return d}function t(a){return a.outerWidth(!1)-a.width()}function u(c){var d="keyup-change-value";c.on("keydown",function(){a.data(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 78 x 78, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):5838
                                                              Entropy (8bit):7.945479450927869
                                                              Encrypted:false
                                                              SSDEEP:96:bRz/gdfornGD1DXKMBvATMuXjb5il/v372rWCW0grIN0X+P7X1fDnCi4KidSIi68:BRrnGRDv2rjGn6CC1grS0uPr1fbCi4Kv
                                                              MD5:C91A6C21A8FD81CC3CF6212A97E33BF4
                                                              SHA1:12B775880F9702F0A1695FA2E9A248702F5AF5CE
                                                              SHA-256:5DD2FBB0367B1D6EC39D8033561808502E0FA0F2C9D3E2DA25EAF36DF2ABF577
                                                              SHA-512:27EB0C127DB3290487120FCB99F49CA31F60559308C731B245B73C1BA12D88F67920B0302341327BFF8A3E9AC01BA83ADB0EA3A864D90582C8F6A1E79BFDA3A9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...N...N....... .....sRGB........DeXIfMM.*.......i.......................................N...........N.....E.G...8IDATx..\.t......]..lI3......0w8b....p..!.!.o..re....!&1W......e...&.%...l.}8.7:...m..m...]..?.{fzN..............m.1..8C......<...26..m9.v...=.%4Cc....m:..j.;......6.`Lr.@..'.;..u...U.Bc..b...3._1..YW.'.x9 ..=...p...U...05p.;.R;..mZ....m....<..5..,.Y.l..Y..,L.dt.p..x.....~7.<....g.J2...CC.l+k..).t..p..^...s.a...i..i..p.cD1..Z.UJ.v.8..|n..c&..v.y..`...m...M.x[..Ni...\-.W,.g..q...8S".>.......8W.....hm.R.4+e.....9.....B.*.Z..!`Vs..v..-.`.e....m..zI..AvB.V.yyS....P.)p..Q=Up....R...q,..O...'.qU4......`y....(L.@b.Y.8.}4....P...@.fnVi/).+.M..O.Bj......^.m.k.'#c]....sL<..n.&.m.b..J.V.X+...8...P..S.).6D.8....:?....Xd>.um....._..IJ.r@tn..@..SPz../G?W..J.-..c....S...f.G.q\........._...b..`.. V}....4(&.s..3..)x...z.wDO..1..x.4.}....M*.......`S..\).2I. .^...%...t...:$..yK..w`..ME.[..M&...'..~....r:.i.GC...X...J.....5.\m...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (32119)
                                                              Category:dropped
                                                              Size (bytes):66291
                                                              Entropy (8bit):5.375279401638926
                                                              Encrypted:false
                                                              SSDEEP:1536:LykOZeNkwfqxTRxF/GZ71aZTel0Fbpkhu:LykOUmF
                                                              MD5:0BE0877B7A6AE61DA9EEBD9ADA2E8C4A
                                                              SHA1:EFE59FB7C4DD439C8B126F198ED9B1DFD89D1A43
                                                              SHA-256:C5DEAD58FAB2FE6C61C5772FC9D6BF7E7726F78457391EBDD7CFE50F1E8291BF
                                                              SHA-512:3EBB5942AF0FF6A1C703033F3462F35A895BDC91CC236EB89B7747AEA0CB262F18F8B66A484C47EE806DD5B6BA69DA37BDEBE4A4E4F2E6B1CFB9FF9400563B28
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:!function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.createTextNode(""));b.before(c),c.before(b),c.remove()}function o(a){function b(a){return m[a]||a}return a.replace(/[^\u0000-\u007E]/g,b)}function p(a,b){for(var c=0,d=b.length;c<d;c+=1)if(r(a,b[c]))return c;return-1}function q(){var b=a(l);b.appendTo(document.body);var c={width:b.width()-b[0].clientWidth,height:b.height()-b[0].clientHeight};return b.remove(),c}function r(a,c){return a===c||a!==b&&c!==b&&(null!==a&&null!==c&&(a.constructor===String?a+""==c+"":c.constructor===String&&c+""==a+""))}function s(a,b,c){var d,e,f;if(null===a||a.length<1)return[];for(d=a.split(b),e=0,f=d.length;e<f;e+=1)d[e]=c(d[e]);return d}function t(a){return a.outerWidth(!1)-a.width()}function u(c){var d="keyup-change-value";c.on("keydown",function(){a.data(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):43684
                                                              Entropy (8bit):7.8582123289645756
                                                              Encrypted:false
                                                              SSDEEP:768:V9hKQRP6Q5lOv04aQ5dqXuLvlLPbPY/BXYVnx6v4oQoEVJs6s:n4QhhA04xh9T6GRxzoQpVJy
                                                              MD5:45710F2FB6DDE291BF88EAC0CAF7D213
                                                              SHA1:0244FD2762E2B62D26D1A4C0028BA2B76BBC29C4
                                                              SHA-256:C0C03571C4F205EAFD6B5E53C90EABBA6C24A6ADD8DB901EAA2566E2C4E5CAC5
                                                              SHA-512:936964F477D5AA5F79D6EDAB148CAF165B3C9D50AEDAB994007E7A671B77D63DCD90E8DE882CBD895A1BFE67DE43962724373D516EDF45234ABE9611624396AD
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...(08DYd..0...%28&28..0../D\dE[dCXd.........&28EYdDZdFZd(48..c.........'27#+28JR%;@2BI...,:@2AH2CK...;NV..*.w.u..!-:A...9I....1@F....}EZd...FYd../......EZd...&28..!....n5FN=PY.<CX,6. 1.&4...\ej....&3...Zcg\UQF*2...........xj..........'f"-.z...........+..%.:J.xk....#'.....W`e.....(..(...Zmv....Sc....">.&.lfP+4.ox.h_..N^.=@.~.CK.*<`.$...oJWx$0.=IJ-5..(.u +.$1...eTo#/WLF#.4 +0..;*7>....OOK%..',..+D"*..........2<../.\dj/9..-Rdl..../.rhL[b.U^|MLY@Cq8>.T:>.`d........ns.ip.|k................jbOAH.:?......2tRNS.@{....@.@.=.@....@.@...P.....pp.....................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):196212
                                                              Entropy (8bit):5.361535911361183
                                                              Encrypted:false
                                                              SSDEEP:1536:IKH+xt95x5qeGGOwMK2msYrL823mvbj+jZENB10A08MUXfeyK9ILtVGqprf:IKHut9erd282rZEN1fF5UQrf
                                                              MD5:F91969B48C2CCB874789E3D852387B34
                                                              SHA1:A163B7F756C10D61A066F009F43705FF28D118BF
                                                              SHA-256:48E847191EA0D614A08B9AFDAE73CD3E030D29AF786AFA635F5E1D8F15814511
                                                              SHA-512:874106940AF11990F78BD9B48CAF083A3F9FD17965A736B9B48DD9089E4030E5FF72426CD8F7122ADA20326005A9FE44CA24035520D3397109FF72C1F74CFC4E
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:"use strict";function _possibleConstructorReturn(self,call){if(call&&(_typeof(call)==="object"||typeof call==="function")){return call}return _assertThisInitialized(self)}function _assertThisInitialized(self){if(self===void 0){throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}return self}function _get(target,property,receiver){if(typeof Reflect!=="undefined"&&Reflect.get){_get=Reflect.get}else{_get=function _get(target,property,receiver){var base=_superPropBase(target,property);if(!base)return;var desc=Object.getOwnPropertyDescriptor(base,property);if(desc.get){return desc.get.call(receiver)}return desc.value}}return _get(target,property,receiver||target)}function _superPropBase(object,property){while(!Object.prototype.hasOwnProperty.call(object,property)){object=_getPrototypeOf(object);if(object===null)break}return object}function _getPrototypeOf(o){_getPrototypeOf=Object.setPrototypeOf?Object.getPrototypeOf:function _getPrototypeOf(o){return o.__pr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1817 x 792, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):21599
                                                              Entropy (8bit):7.5135364813357475
                                                              Encrypted:false
                                                              SSDEEP:384:AnqEgTdB/4rPnKvAq2RxIucZOQA4KlsXUuZ/jcScD3c2qwpgRpFaY:AHLKv1TucQQqMU6/j4BpywY
                                                              MD5:87CB35B568DA60088513E47F6AFCD414
                                                              SHA1:722AC69BE718B6C3656D14B00DF0EB230D8B9B7F
                                                              SHA-256:579D812FE9D99917A74A9592A9DFF5E99A77ADC11F9D2837152DDAECF4FE836C
                                                              SHA-512:618A2E7EFD4B7664C666D861A7C90648BF62E5EE558BE9DC5AE0CD4B06B78E21ECAB21A15D161087518F9D3BC7A65E75EB2A694580F5C4545DD2B0F7E372B30D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR..............fY.....pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmp:CreateDate="2021-03-31T13:11:44+02:00" xmp:ModifyDate="2022-03-17T15:22:11+02:00" xmp:MetadataDate="2022-03-17T15:22:11+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6e8d43e4-4068-49a8-b106-9c1fc65cd3f0" xmpMM:DocumentID="xmp.did:6e8d43e4-4068-49a8-b106-9c1fc65cd3f0" xmpMM:OriginalDocumentID="xmp.did:6e8d43e4-4068-49a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):7748
                                                              Entropy (8bit):7.975193180895361
                                                              Encrypted:false
                                                              SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                              MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                              SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                              SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                              SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                              Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1524), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):1524
                                                              Entropy (8bit):5.741875946660371
                                                              Encrypted:false
                                                              SSDEEP:24:2jkm94oHPccXbv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:iEcSKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                              MD5:326B6A7AFCC329C3FFDDD70034B777C0
                                                              SHA1:E143C96B152AACFAAA53D8A43D88080537DD2224
                                                              SHA-256:B50DAB32C8215097FBE705BE81B948371BD2A35F09867A43873E8D046727D670
                                                              SHA-512:07C36A4F62E165509B338D54D096B0511C9E50E1E4962C349B652BDECB0F42FFFBF6E25EB99D1CD076400CFA1796E9183384057E3564500FA80B071437158240
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(fun
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (701)
                                                              Category:downloaded
                                                              Size (bytes):558800
                                                              Entropy (8bit):5.6661858145390775
                                                              Encrypted:false
                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 117 x 67, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):11871
                                                              Entropy (8bit):7.951131688131308
                                                              Encrypted:false
                                                              SSDEEP:192:2NLrbnkkUEc0xJPlyJFhfxroDqmchXt/SXDGB0Aj6vBhhgAJvGB2wHhgqgh9F6ca:2lro0vPKfZro1icXDGBCvBLKBHHaEfQQ
                                                              MD5:A0C6E5278926FA356749079B425662CA
                                                              SHA1:AF6AE0B784BE01F1BBE3CD4EDE748F51741608A6
                                                              SHA-256:A373521251C2C002366CF9E71D3FC702847A98CF0BBE0B2F117F39CA2A3C3AAB
                                                              SHA-512:0254102C26887F3ABE31560FC4323E1DA8CAD84241EC22D55E27470E4B17ADC0174D95F22015DD910744F216A2FD6793C5F2A810AB66625A146E019F0C67C329
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...u...C......'J.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e2015cc-a3f8-4904-9ba0-fb9e458a32c9" xmpMM:DocumentID="xmp.did:286823DB71F411E693ADEC1D4C1F3E0B" xmpMM:InstanceID="xmp.iid:286823DA71F411E693ADEC1D4C1F3E0B" xmp:CreatorTool="Adobe Photoshop CC 2015.5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bd43d55-0a44-4805-a568-f93c780eca1b" stRef:documentID="adobe:docid:photoshop:77a4e184-ba5c-1179-a3ba-fe37770b1372"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.n64..*oIDATx..|wt\.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1566)
                                                              Category:dropped
                                                              Size (bytes):1740
                                                              Entropy (8bit):5.288297562821862
                                                              Encrypted:false
                                                              SSDEEP:24:M2WOF2cCHQhSwwY+1VeN3hAYV331Dc57A4B0NwK+AXZ+wIkh+DvBDvxTno:M2WqLCwhN+bKWYV3e504WaEUWyZ5o
                                                              MD5:5D873C724A7AA020C96F972A8228005B
                                                              SHA1:001E1409F1D7C4ABED301BEB7B0DDAF8086C6266
                                                              SHA-256:E5D3555680B356E67086884F1C34D0D96D3B11CF5F02E1781C8BA15F9DC65AF3
                                                              SHA-512:2098C901A2F7826F6F6E989E7E20E9620D8CED71541BFA5538E00D342C94D9DFA8D8796220C359D5CC9E0219222BDC7682320EFBBA50016CB7B23DB5B70B4046
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/**. * jQuery serializeObject. * @copyright 2014, macek <paulmacek@gmail.com>. * @link https://github.com/macek/jquery-serialize-object. * @license BSD. * @version 2.5.0. */.!function(e,i){if("function"==typeof define&&define.amd)define(["exports","jquery"],function(e,r){return i(e,r)});else if("undefined"!=typeof exports){var r=require("jquery");i(exports,r)}else i(e,e.jQuery||e.Zepto||e.ender||e.$)}(this,function(e,i){function r(e,r){function n(e,i,r){return e[i]=r,e}function a(e,i){for(var r,a=e.match(t.key);void 0!==(r=a.pop());)if(t.push.test(r)){var u=s(e.replace(/\[\]$/,""));i=n([],u,i)}else t.fixed.test(r)?i=n([],r,i):t.named.test(r)&&(i=n({},r,i));return i}function s(e){return void 0===h[e]&&(h[e]=0),h[e]++}function u(e){switch(i('[name="'+e.name+'"]',r).attr("type")){case"checkbox":return"on"===e.value?!0:e.value;default:return e.value}}function f(i){if(!t.validate.test(i.name))return this;var r=a(i.name,u(i));return l=e.extend(!0,l,r),this}function d(i){if(!e.isArray(i))thro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (24320)
                                                              Category:dropped
                                                              Size (bytes):24459
                                                              Entropy (8bit):5.226103472751097
                                                              Encrypted:false
                                                              SSDEEP:384:Q6mrHpFLFWB6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWup7NeB2wV/vtrx+OE:mWB6/8lHJdkMioFpg5SUB2yQEny+GNxO
                                                              MD5:28CA717B7211A003C0931A2F7543DFD8
                                                              SHA1:A8646F6650E3EA7CA33E58AFA96ACC93B1473C9C
                                                              SHA-256:097C4FEC93CB0E8A7D1D5850A6802B368A2F7018CCCF6FC754A50928C956179F
                                                              SHA-512:2E446A58873719E4EE8C0D9142A5C8D37F72D872E4980A44CA738A8E94F85B2DB8951133ABDB0E82AD38052DF32E499337DCC5C1317980D1C63A5D80336D8BC2
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*! jQuery Validation Plugin - v1.19.1 - 6/15/2019. * https://jqueryvalidation.org/. * Copyright (c) 2019 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):492577
                                                              Entropy (8bit):5.1888469910850255
                                                              Encrypted:false
                                                              SSDEEP:12288:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5BrvT256zaEq1E:atyYmDhOgPx+WI+Y7cFycuq1PfQATrvF
                                                              MD5:1FE517B7DFDE05DB917FBF04205A0B9A
                                                              SHA1:1E6EC4F8A2EBF787F2D1D803CF8BFC01E75CD4DB
                                                              SHA-256:C5695B1E9EC4D22ED384AF555EAB05319D663030DE6B3DFC68C3808AF2A1B324
                                                              SHA-512:1AF62CA8ED4C8A56D5FB1E4644A48D71EF24C3850B9C2F54BDAA8C36EC6C41CC0EBC400E3CAA14F892FB0B37FFE4492A2BFF1DE25F2135F8E06C8694BEBAF769
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):47697
                                                              Entropy (8bit):7.8943283998472955
                                                              Encrypted:false
                                                              SSDEEP:768:wAeFCjRb614svrfIIFuM2NJtfyLIOBQSQvqSQyQybnkTyup4R8xTnC8pYDyBlLRo:wTgjRS4svcKuhNJtaLbejhQF0Oyu91YP
                                                              MD5:C982784F57332A2714E24D61CBEB1D93
                                                              SHA1:82B5B322A10BFACA22A2708F555B9C1C70DA7362
                                                              SHA-256:11406E3F9A40C20CB27B98B28D8E0C0D50FA903AE2B761A5D1C8C0953D99BBF7
                                                              SHA-512:8B5FCD36534D0F01DC0BD6F4C020871423BBB094CC95F5EA04F695BAEDBFC56DEE5F795167D62CACFA40B6087F27BE1EBB3200EE253EF6FE2390BC30A7650996
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Wallet-rafiki.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...&28..0(08%38..0..(..%..*../..&....(..+.yd.xd.zd.jw.:M.}..t.%18.hv...s......:N..#.....r..iw...../....{...q~.n{....v.../.o|....w.../.. ../....nz.fu..).....z..x..ly.gv../../..".gt....iv....~..hv.iv.m{.y..jw.y.../../../../......../.............Zh...../...../../../.....hu.....,....,.\j.N[..)s....$.ZYk5;{(5...pVN../.&28.GX..&.HY.yd.....*.|.zEJ.v...(-.Rb.....-.0C..(........&9.Ra.n{.<N.&3... 1""!X,6.6H.pUN.6I.1D.my.2A!,1.....$..".. ..+.JJ.)<..2.gY.DU. 5KDC.9K.,@.N?.AR.aW.1<$/4.v.._n.P]..)..$8.w...'..)..'.R\.3F.}..>P.........-.ft.U[..+.......w.....{..py.IW....ah.Y_.x..lt.el.PV.cS.LR....t}.]c..............y..ip.INiAJH82....z..co....s..lyoNB..,.3C....Yh.M].K\.jW.0AlLA../F&-.<K.bn.Yg.Ye.%7.GX..1y".oUN.YH.r|.CS.8IO+4.it..*.va.8?)..\...ntRNS...@.@@.....@@..@.U..._........h.3...r..#}.+L.. .h..M*....<3.D...q...9.ImXE..\R......z._3...........IDATx..............................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1566)
                                                              Category:downloaded
                                                              Size (bytes):1740
                                                              Entropy (8bit):5.288297562821862
                                                              Encrypted:false
                                                              SSDEEP:24:M2WOF2cCHQhSwwY+1VeN3hAYV331Dc57A4B0NwK+AXZ+wIkh+DvBDvxTno:M2WqLCwhN+bKWYV3e504WaEUWyZ5o
                                                              MD5:5D873C724A7AA020C96F972A8228005B
                                                              SHA1:001E1409F1D7C4ABED301BEB7B0DDAF8086C6266
                                                              SHA-256:E5D3555680B356E67086884F1C34D0D96D3B11CF5F02E1781C8BA15F9DC65AF3
                                                              SHA-512:2098C901A2F7826F6F6E989E7E20E9620D8CED71541BFA5538E00D342C94D9DFA8D8796220C359D5CC9E0219222BDC7682320EFBBA50016CB7B23DB5B70B4046
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/pages/jquery-serialize-object.min.js
                                                              Preview:/**. * jQuery serializeObject. * @copyright 2014, macek <paulmacek@gmail.com>. * @link https://github.com/macek/jquery-serialize-object. * @license BSD. * @version 2.5.0. */.!function(e,i){if("function"==typeof define&&define.amd)define(["exports","jquery"],function(e,r){return i(e,r)});else if("undefined"!=typeof exports){var r=require("jquery");i(exports,r)}else i(e,e.jQuery||e.Zepto||e.ender||e.$)}(this,function(e,i){function r(e,r){function n(e,i,r){return e[i]=r,e}function a(e,i){for(var r,a=e.match(t.key);void 0!==(r=a.pop());)if(t.push.test(r)){var u=s(e.replace(/\[\]$/,""));i=n([],u,i)}else t.fixed.test(r)?i=n([],r,i):t.named.test(r)&&(i=n({},r,i));return i}function s(e){return void 0===h[e]&&(h[e]=0),h[e]++}function u(e){switch(i('[name="'+e.name+'"]',r).attr("type")){case"checkbox":return"on"===e.value?!0:e.value;default:return e.value}}function f(i){if(!t.validate.test(i.name))return this;var r=a(i.name,u(i));return l=e.extend(!0,l,r),this}function d(i){if(!e.isArray(i))thro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):2530
                                                              Entropy (8bit):5.33140712237061
                                                              Encrypted:false
                                                              SSDEEP:48:QOEalJc+ukOEaHN0xsOXap2Jc+ukOXap3RN0xsOxMapxJc+ukOxMap4RN0xD:QOEalJc+ukOEaHN/OXa0Jc+ukOXaLN/l
                                                              MD5:EA8F21441158D98DE8B94FE5660DDF92
                                                              SHA1:FD97E582D901069FE7D117EEF9F9E60FF9EA108F
                                                              SHA-256:B6FC568969F8CDCF8A815C24CE95005B60A465BF8C949039CB940D9DA08D0D7D
                                                              SHA-512:46FF4BFA1C2E6BB5CE2D9465228FED2BA075CAA0582B2AEA45C5D49ABD456BE32BA834E96C9B679B18CEC1E72372B27D54A61ABC365AF8CCA8B6B7AD7D462F6A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600&display=swap
                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/popp
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):71437
                                                              Entropy (8bit):4.703174737760418
                                                              Encrypted:false
                                                              SSDEEP:1536:4PWnM+FOlNOVYe6sEr1AmNoe6s6r1AzNB4Mp1:4PW5O6VYepEr1AmNoep6r1AzNey
                                                              MD5:6502F8EEB459CCF192943F2FCE4F6220
                                                              SHA1:F7E5C15E7801F4D61AB5E5244D311067585D5520
                                                              SHA-256:6AAD4076C6224BF2A8A0CD588EABD675D810F152CB076CDA7130D050712ADB3F
                                                              SHA-512:B909F423633840F14EE20CFA60169E61E7AD81F866D86DA84DB45323E09451509E117CFE56C1F6ACF8106754A9D240C536C3CD47410DA786227356D6CA5061DD
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:function saveFormData(action_button){. var _form = $("#formCampaign");. var formData = new FormData(_form[0]);. //console.log(formData);.. var result = '';. $.when($.ajax({. type: 'POST',. url: '/individual/campaign-save',. async: false,. data: formData,. processData: false,. contentType: false,. cache: false,. success: function (data) {. return data;. }. })).done(function(data, textStatus, jqXHR ){. //console.log(data);. result = data;. console.log('campaign-saved');. });.. return result;..}..function checkCreditsCallback(modal, response, campaign_id) {.. //var messagePage = $('[data-page-message-bot]');. // if has credits to send.... console.log(response.hasCredits);. if(response.hasCredits) {.. $("#container-credit-check-failed").html('');. modal.modal('show');. modal.find("#campaign-send-message-container-cost-breakdown").html(respo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (585)
                                                              Category:downloaded
                                                              Size (bytes):82411
                                                              Entropy (8bit):5.392223648630665
                                                              Encrypted:false
                                                              SSDEEP:1536:S5DveLSwMBiIpNnPivxAhl6VOd5lxEu3w78tfJyQYNBUec2mjhiJ+ky7ORU0/xzt:cDveuBiIppPEmR9xEug789JQFJl1B
                                                              MD5:97FD6A774FC6211E7619ACA9A61CA804
                                                              SHA1:05A9A9B5D60D874FEE8EF4EEF2125379628B25CB
                                                              SHA-256:B796504D9B1B422F0DC6CCC2D740AC78A8C9E5078CC3934836D39742B1121925
                                                              SHA-512:7366D0AE36758859BCAB6F1224ABD7F80FC7E88B50FA3BA6A66B3C5C6551929736956C62365D56728238A5FD20E7FD6D0DF71286FEE84F0CD6177AA2CD1D3765
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/datatables/jquery.dataTables.min.js
                                                              Preview:/*!. DataTables 1.10.19. .2008-2018 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function Z(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&Z(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||Z(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ca(a){var b=n.defaults.oLanguage,c=b.sDecimal;c&&Da(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):32381
                                                              Entropy (8bit):7.780239808591966
                                                              Encrypted:false
                                                              SSDEEP:768:2ihFd3P2Zi5pmu36x1zgMYCSpgkTcMBQVSQ1AXpmQj:2ihF1WiDex18hHYMBQxW5mm
                                                              MD5:21AF13111F1FA732E35383A6AEF7540E
                                                              SHA1:03F7C7461BA2B66FA29C254597E531ECBBD53CBA
                                                              SHA-256:F32FCC475C3A62863F7F5208B25B0A78E1CDB68CAA094DB666C413D87005EABC
                                                              SHA-512:30F0E2F1E5609C13727A919A4A273B15B04A084CB3C6A736944674508A4D9DC826B5F107115FEC4C8D59C765262FBF87A9D10E7BC69BEF998B8EA82431BEC80B
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE.....0..0../&28.........><(48.@<%18.><(08%38.....2.........................................................................=;............................................0.................................../.......v...............................................>:..........."...o53.;:.t......!.v.a..~99]11d..J.5(17.....0a..g54d.." #../..!&38.!%..-../.DU....#2../."%m<;...|dk.38..1../.........&28..!.^m.>;.v..Sc..........HYw....+f2/..(.u...".......&3.....(X,6\ej.... 1.<N......R89.,5.1D.T].M^....+?..A.5G.58<48.K[."6.9K.%9..0....[j..4.?QZCK....%.(<.#2.P`.ep.BTM'/Zcgy;8.UeF24.Xg.EWi;:..*c....*"-2..!.#'.(-.dr....*>...o31...i;;.......&....jx.79.......AM....$...................hp.Qa.LMo!".2:..).X^......._m.`n@JO.99..&...\f.6E.(:OX......tRNS.@....@..@@..@.>);.6".QN+.'n.F......I2..i.s[/.....wU.....e.....C.........{X..._..~.b...U..@.....A..{..h...3....S.....I...z.IDATx.........................................................................`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (701)
                                                              Category:dropped
                                                              Size (bytes):558800
                                                              Entropy (8bit):5.6661858145390775
                                                              Encrypted:false
                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1817 x 792, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):21599
                                                              Entropy (8bit):7.5135364813357475
                                                              Encrypted:false
                                                              SSDEEP:384:AnqEgTdB/4rPnKvAq2RxIucZOQA4KlsXUuZ/jcScD3c2qwpgRpFaY:AHLKv1TucQQqMU6/j4BpywY
                                                              MD5:87CB35B568DA60088513E47F6AFCD414
                                                              SHA1:722AC69BE718B6C3656D14B00DF0EB230D8B9B7F
                                                              SHA-256:579D812FE9D99917A74A9592A9DFF5E99A77ADC11F9D2837152DDAECF4FE836C
                                                              SHA-512:618A2E7EFD4B7664C666D861A7C90648BF62E5EE558BE9DC5AE0CD4B06B78E21ECAB21A15D161087518F9D3BC7A65E75EB2A694580F5C4545DD2B0F7E372B30D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/verified-by-VISA.png
                                                              Preview:.PNG........IHDR..............fY.....pHYs..,K..,K..=......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmp:CreateDate="2021-03-31T13:11:44+02:00" xmp:ModifyDate="2022-03-17T15:22:11+02:00" xmp:MetadataDate="2022-03-17T15:22:11+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6e8d43e4-4068-49a8-b106-9c1fc65cd3f0" xmpMM:DocumentID="xmp.did:6e8d43e4-4068-49a8-b106-9c1fc65cd3f0" xmpMM:OriginalDocumentID="xmp.did:6e8d43e4-4068-49a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (585)
                                                              Category:dropped
                                                              Size (bytes):82411
                                                              Entropy (8bit):5.392223648630665
                                                              Encrypted:false
                                                              SSDEEP:1536:S5DveLSwMBiIpNnPivxAhl6VOd5lxEu3w78tfJyQYNBUec2mjhiJ+ky7ORU0/xzt:cDveuBiIppPEmR9xEug789JQFJl1B
                                                              MD5:97FD6A774FC6211E7619ACA9A61CA804
                                                              SHA1:05A9A9B5D60D874FEE8EF4EEF2125379628B25CB
                                                              SHA-256:B796504D9B1B422F0DC6CCC2D740AC78A8C9E5078CC3934836D39742B1121925
                                                              SHA-512:7366D0AE36758859BCAB6F1224ABD7F80FC7E88B50FA3BA6A66B3C5C6551929736956C62365D56728238A5FD20E7FD6D0DF71286FEE84F0CD6177AA2CD1D3765
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*!. DataTables 1.10.19. .2008-2018 SpryMedia Ltd - datatables.net/license.*/.(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=window);H||(H="undefined"!==typeof window?require("jquery"):require("jquery")(E));return h(H,E,E.document)}:h(jQuery,window,document)})(function(h,E,H,k){function Z(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),.d[c]=e,"o"===b[1]&&Z(a[e])});a._hungarianMap=d}function J(a,b,c){a._hungarianMap||Z(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==k&&(c||b[d]===k))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),J(a[d],b[d],c)):b[d]=b[e]})}function Ca(a){var b=n.defaults.oLanguage,c=b.sDecimal;c&&Da(c);if(a){var d=a.sZeroRecords;!a.sEmptyTable&&(d&&"No data available in table"===b.sEmptyTable)&&F(a,a,"sZeroRe
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):37884
                                                              Entropy (8bit):7.868719864564757
                                                              Encrypted:false
                                                              SSDEEP:768:EJdYHW8AHsF9oItiQ5Dc8iem0fXGDcMSzLVRaAwyHzBSapxuUfpjM3zM:Su2hHsFu0iQ5BikfGg/NwyHzBSapcUfR
                                                              MD5:BBDB4572E12DF5A51DAFE4556D7FE25E
                                                              SHA1:1C29D1A90B17B2B87FB1714F7EDAC2DF22235505
                                                              SHA-256:652923623FBDDF2D7ADAECA2EB49F45043FFF123B0EF36CA540CBC753E52C8D2
                                                              SHA-512:2EAACBEFF20A5E8F0D7EF36748490CE9CAC04AB0A052DED9172FB753F70C2345F8CACC4071F5511EFB7B3C6604C22A269B6BCC28A34BE7F14C50E0B75329AFAC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Fast-loading-rafiki.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...&28'18%38../..0..0..{..|%18..|'08&28&28...%28%17..|&28&28&28%17%28...&28%27...&28&28%28&27...&28...&28...&28............%17%17&28&17&28&28...&28......&28%27............%28.........&28%18&28...&28................................................&28............&28...............%28%28...&28..........................{......."2.uh..{.xi.rd.US../....j`..1.]U."2..3.$2xTQc+6|VS.RT.[[..0&28......../..{....v..0C. $....ob.Sc................&3.ScX,6.... 1...dr.VR...^Y.......oh.#7.....&.uj...[di6AF...|...ASjrw...W`e.9?s{.R\a............x...&3......EOT\HI........nvz.6B.............fnr...MW\.RU...ISX...ajn)5;<GL........ +0.........@KP2=C...^gk9DI.......}o.DH....SU.............1>.*>.......6B..(.......~q..,....vi....~..u.c\....;M....Sb.K\._j.....-..8.=......tRNS..@...@.@...+.=..d.WP.G.5...]*....0Q ...92..vp:..i[%..$N........kC..p.f`.{..VIu..G....z=.~............J....Z..p...pp.......:IDATx.....................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):184
                                                              Entropy (8bit):4.71233273152838
                                                              Encrypted:false
                                                              SSDEEP:3:umCojEbKaD1TdUrSyYIa8tHtYYC8rS1rTmaikmRVImFrNLn/WqfKk1GqxdjZ:ziD1qrS/v8tHCYC8rS1r5i5hFrh+qfKI
                                                              MD5:77B632619D8395C86BD8E03F37FFD63C
                                                              SHA1:2DB1F6791D595BF8E85C4CE489FAA98E21A9F188
                                                              SHA-256:FBEBA1FDF52E0E644847D2107685A545F4ECD67228652108FF30E0B9316F4545
                                                              SHA-512:6FD28CFE75A55FC6D3732E1F521D2727710825512ED2475F59B46924A95236528C9611665228D02BC1F1EFA8A07D07035098E361624B43F94B0707BC29C68084
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIScglHC8fQsTHtphIFDXVxWg4SBQ3s9PCjEgUN7WKrPxIFDZTUWx4SBQ1GZxV9EgUNY67tIRIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDbnqfRcSBQ0Boh34EgUNZrUifxIFDWxP0uQSBQ3OQUx6EgUNujNlFw==?alt=proto
                                                              Preview:CocBCgcNdXFaDhoACgcN7PTwoxoACgcN7WKrPxoACgcNlNRbHhoACgcNRmcVfRoACgcNY67tIRoACgcN77+NcxoACgcNAKALyhoACgcNg6hbPRoACgcNuep9FxoACgcNAaId+BoACgcNZrUifxoACgcNbE/S5BoACgcNzkFMehoACgcNujNlFxoA
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):71437
                                                              Entropy (8bit):4.703174737760418
                                                              Encrypted:false
                                                              SSDEEP:1536:4PWnM+FOlNOVYe6sEr1AmNoe6s6r1AzNB4Mp1:4PW5O6VYepEr1AmNoep6r1AzNey
                                                              MD5:6502F8EEB459CCF192943F2FCE4F6220
                                                              SHA1:F7E5C15E7801F4D61AB5E5244D311067585D5520
                                                              SHA-256:6AAD4076C6224BF2A8A0CD588EABD675D810F152CB076CDA7130D050712ADB3F
                                                              SHA-512:B909F423633840F14EE20CFA60169E61E7AD81F866D86DA84DB45323E09451509E117CFE56C1F6ACF8106754A9D240C536C3CD47410DA786227356D6CA5061DD
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/custom.js
                                                              Preview:function saveFormData(action_button){. var _form = $("#formCampaign");. var formData = new FormData(_form[0]);. //console.log(formData);.. var result = '';. $.when($.ajax({. type: 'POST',. url: '/individual/campaign-save',. async: false,. data: formData,. processData: false,. contentType: false,. cache: false,. success: function (data) {. return data;. }. })).done(function(data, textStatus, jqXHR ){. //console.log(data);. result = data;. console.log('campaign-saved');. });.. return result;..}..function checkCreditsCallback(modal, response, campaign_id) {.. //var messagePage = $('[data-page-message-bot]');. // if has credits to send.... console.log(response.hasCredits);. if(response.hasCredits) {.. $("#container-credit-check-failed").html('');. modal.modal('show');. modal.find("#campaign-send-message-container-cost-breakdown").html(respo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):28353
                                                              Entropy (8bit):7.72143724655283
                                                              Encrypted:false
                                                              SSDEEP:384:qNe489mzFOLuuyzxWuSuO0Tw5yIRWyB6gMdCChg3ckZDuJk6izzT4MZWt/wMVGWX:obFMyNSuPIQ5+Chg3cQakPw/Nxdfp
                                                              MD5:F335FD7B5CBEBA19327FB92A3B938145
                                                              SHA1:A187D91CD53E8FA57617EF90E04925753EB5734C
                                                              SHA-256:C87B26F7E1F6D2750DD470724F3727CE179CDBCBDF80A70A3E73937CC3D54506
                                                              SHA-512:86EA227D47B09649DCEC9441E3E2D748CFD87F8650798F63AEABE4A15D0F85314C90885A3D699DA380D83C76DAAB1CA0B3A82BFD1C545F75E903CBEA96951304
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...%38../v)4&28../..2.... .. ...(08..'..0..#......../..$../.."..!......0..0@..............................................................N.#.............\R...............................................................................YQ..%....\T..........(,.&5f.&.<I..0..'..-ow{.gu.SM../......&28.....!......&.[R.[R...:07.......]l....v..py....Sc......\ejk^d018....~x.....+.Ye.... .IB.......#7..,.'$J<?.lz *0.......*....#'....}+18......507nFE.QL....~...........mFE..'..%..#...........F.........QK..;M.w.....N^rz~LV[.st.ls...~.#.u..R_.JU.^gZIP........|.>9..........L][_d.Sc.......zr.RJ.+>....TL..%......ge.MF.PK........un.ngZ<>. 1........b]......%3...........xEC.........@JPg*5.....(....x.hqu.....a`3?DfA@.kpX,6a.. ..<..3.......{t. 3J.S'...atRNS.....)@.@..@.{..@.*......@.O>.H..5..0...:CT"+...ud......'.{oY..k.^...........@.....X<.....4.....k.IDATx........................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2880 x 1644, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):123984
                                                              Entropy (8bit):7.916289376586523
                                                              Encrypted:false
                                                              SSDEEP:1536:/cZ6kiI0rAdaJvMih9gH7ZCM8TLeDwMjd88PiKqfITbOxJiRd/hERGv9pMlV55po:kZ6d0aJC/ALelJ88KKqtMhqGvrMzaoc
                                                              MD5:0149DC247543E1F49D5F91C3B81E4E25
                                                              SHA1:CBDB5B6CF8727796CF352399D384BE9E5B15CE9C
                                                              SHA-256:E6C515B8AEBC70C058C4A2445374AFE38B11C5814F4540C36671D1E0A2C2AE23
                                                              SHA-512:2A473514BECE11B562CF2E0AE8CBC3FD069055519837303377C1AE546D9EB82B2898A060FADB285F5A626D285B0D893B0ABF23F43B60A07445874658D7F807E6
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...@...l......(......PLTE..........................................................................................................................................................................................................................................................................................................................................................................................|........sz..........y.....is.ly................aq....s.....Vc......................FW.......N]................3F..........`j.......KP.............Zi................. .<P.............................................>H............"-.5?....`h.......T[.W\.mr.bi..!.....DM....ns.|...".&4.. :.nx..'. )..4....+<.....9....v|..+..=F.......z..BQ..../6.....-.......QY.ae.0=....Q].."...`..$....IDATx...+.a...;...+...f.I.....2.J.HR.,$.e7\6.l.U.nt........7\.Az\7....ox..<.'...U.$i...\.>.A.....JK@O.h.H@......i}0.@@.....Q}0........J...4... ,...+.i..........F@....t..3..4..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 427 x 93, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):23653
                                                              Entropy (8bit):7.967226615463918
                                                              Encrypted:false
                                                              SSDEEP:384:7B155EF39CRnJ2aH53V+YWPHaw6lin3crRhgLIQNu+BOcggN0lnJBia:7B10dsRJVH66wKRhgLv7BzggKnZ
                                                              MD5:822C033EBA33522CFD26A21D6BD40A9B
                                                              SHA1:D32D672F4303411C4AE0B8E6B271ABB50C8C0E10
                                                              SHA-256:53D324E6301BA7583A3B19B3AF775E299D3DB1C09BC629004C3375A7F2D12C38
                                                              SHA-512:6EEFB602357BA1E2E55104D3E806B7F8DB382815DCCAB6CF39811CFD38B003666EC3E85FC15DE665DA415FB1E0A337CA877D1B483A0E555D78C4BF8405115B0B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/logo/logo.png
                                                              Preview:.PNG........IHDR.......].......I.....gAMA......a.....eXIfMM.*.............................b...........j.(...........1.........r.2...........i..............................Pixelmator 3.9.10.2022:09:09 16:09:06......................................]......\.....pHYs..L...L..u.....(iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/">. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>427</exif:PixelXDimension>. <exif:PixelYDimension>93</exif:PixelYDimension>. <xmp:CreatorTool>Pixelmator 3.9.10</xmp:CreatorTool>. <xmp:ModifyDate>2022-09-09T16:09:06</xmp:ModifyDate>. <tiff:Resolut
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):49862
                                                              Entropy (8bit):7.836047434960799
                                                              Encrypted:false
                                                              SSDEEP:768:5M22x2khH+Jak4WX5fzm1xOysQUjTwnO2kor+RCtkEHPE54In1X9dLKT1THONm:5M22x2k24WJHysXTwO4tulH1XbKTx
                                                              MD5:797D4C4FA8C72E690B1A41AD5C7704BB
                                                              SHA1:76B251EA5F7E3C87835EB8DE238D91500E9890D6
                                                              SHA-256:8937FEFF0FBCA00D793706B60D7907DC119099C200A66B504AA850BE2DF8F64F
                                                              SHA-512:B486F6BF9100572A307CEAEA53271C6876937FF1E56693CE2AB9F52E3227156B5881B6921AE01180EB26A125F40341F5DAA80AA93B34CA0388D3AED0DA1792E9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...D\dDZd&28(08EYd.........%38.....0h+5.....0......(48N-6...{)4......../...........................%18..............................ow{.................................{(5.%3B.75FNM-6=PXXaf:KS507+7<......&28EZd../........!\ej...........6FN=PYZcg.<C...2AI+8?............Sfo....Sc....n. 1......X,6.&4(5<...q....&3.xj..(.......\UQ.Q`..+.MY..%......................5FN.zT^b...........xk.KV.lf...:J..&.`o....CK....#'f"-.......fu......_6A......\EO....lz..A.)<......v...?Q.r.F*2.................nvz.EV.3F.......8J.*<......oJW....WfM09..4................<N.$8......}..v..N^.......w.[j.Ra.........z..IZ......`kp..y.....!+1`.%.....}..<H....lhANSL*3.ne...ho.qh.MQ.W`dMW\F@Gr(4..+...BWa.....YVZg@L.8DY:C...........XdtU\.@D..-<>.&............LN.:G......BtRNS.@..@..@..@@.....@.p.4.l&.-..Z....cFztSM ..................]Q....9IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):7884
                                                              Entropy (8bit):7.971946419873228
                                                              Encrypted:false
                                                              SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):47697
                                                              Entropy (8bit):7.8943283998472955
                                                              Encrypted:false
                                                              SSDEEP:768:wAeFCjRb614svrfIIFuM2NJtfyLIOBQSQvqSQyQybnkTyup4R8xTnC8pYDyBlLRo:wTgjRS4svcKuhNJtaLbejhQF0Oyu91YP
                                                              MD5:C982784F57332A2714E24D61CBEB1D93
                                                              SHA1:82B5B322A10BFACA22A2708F555B9C1C70DA7362
                                                              SHA-256:11406E3F9A40C20CB27B98B28D8E0C0D50FA903AE2B761A5D1C8C0953D99BBF7
                                                              SHA-512:8B5FCD36534D0F01DC0BD6F4C020871423BBB094CC95F5EA04F695BAEDBFC56DEE5F795167D62CACFA40B6087F27BE1EBB3200EE253EF6FE2390BC30A7650996
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...&28..0(08%38..0..(..%..*../..&....(..+.yd.xd.zd.jw.:M.}..t.%18.hv...s......:N..#.....r..iw...../....{...q~.n{....v.../.o|....w.../.. ../....nz.fu..).....z..x..ly.gv../../..".gt....iv....~..hv.iv.m{.y..jw.y.../../../../......../.............Zh...../...../../../.....hu.....,....,.\j.N[..)s....$.ZYk5;{(5...pVN../.&28.GX..&.HY.yd.....*.|.zEJ.v...(-.Rb.....-.0C..(........&9.Ra.n{.<N.&3... 1""!X,6.6H.pUN.6I.1D.my.2A!,1.....$..".. ..+.JJ.)<..2.gY.DU. 5KDC.9K.,@.N?.AR.aW.1<$/4.v.._n.P]..)..$8.w...'..)..'.R\.3F.}..>P.........-.ft.U[..+.......w.....{..py.IW....ah.Y_.x..lt.el.PV.cS.LR....t}.]c..............y..ip.INiAJH82....z..co....s..lyoNB..,.3C....Yh.M].K\.jW.0AlLA../F&-.<K.bn.Yg.Ye.%7.GX..1y".oUN.YH.r|.CS.8IO+4.it..*.va.8?)..\...ntRNS...@.@@.....@@..@.U..._........h.3...r..#}.+L.. .h..M*....<3.D...q...9.ImXE..\R......z._3...........IDATx..............................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65370), with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):661521
                                                              Entropy (8bit):5.575615716360909
                                                              Encrypted:false
                                                              SSDEEP:6144:d3+w6pWYgA/eTNVljuAIVECXdJ38mB42SwVNHn4ttlJxevefO:dlQ3gvrlju9VECXT838VNHsy
                                                              MD5:23A8F65D68CAD6B6A8C301851480A715
                                                              SHA1:5B2F76C816D37CE51E94DA25B5AC8634F80245C2
                                                              SHA-256:7F600E8E8AAB34261B13D8C7C977582007DB4CBD46B9EE179FF884DC203304FF
                                                              SHA-512:D9D329955952CFCE1035D242746494E87317070A18119858C11093106F5D3579BD7042763AAD612DFAD02D14BFFA21D4DB8059D78D83099924EC8D6553A4D2C5
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*!.. * froala_editor v3.1.0 (https://www.froala.com/wysiwyg-editor).. * License https://froala.com/wysiwyg-editor/terms/.. * Copyright 2014-2020 Froala Labs.. */....!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.FroalaEditor=t()}(this,function(){"use strict";function Fe(e){return(Fe="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(t))return null;do{if(t.matches(e))return t;t=t.parentElement||t.parentNode}while(null!==t&&1===t.nodeType);return null}),Element.prototype.matches||(Element.prototype.match
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 213 x 210, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):10712
                                                              Entropy (8bit):7.964823118682988
                                                              Encrypted:false
                                                              SSDEEP:192:QBqK3k7Cmmu/qQRhx+ZDGgekGPFiWkuV74+cdr1yowe99HZnpLel:U42qRhcV7eFi5uV7PcdIq7l4l
                                                              MD5:905A74C8F4532180378FEDAAC38FA1F2
                                                              SHA1:36C54BDD53A4662F3DB0A66707C6D10D17298345
                                                              SHA-256:8434CF5B408A60DC2AD5BAB846997E56CB425EC8A0620DE0549B64603CBEE66B
                                                              SHA-512:5624C7481B15BCC4939C37E436EEB1EC87D89B554F0213F09051E0E4202F27407490EFC013D9C11731B10467F6AEE861E042A38F5AF0F8CE198B37130F24AAE2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/confidential_icon.png
                                                              Preview:.PNG........IHDR..............E.;....sRGB........DeXIfMM.*.......i............................................................)BIDATx..].|T..>w&..H@6Q@.7.D.ZET...R.....V.B...X..@..J...u.KI.k.R..A.U.EE.(..L2...{...}....{o......}w9.{..{..+H.."...V.}Zw.W..\Zw.NDZ{.Z...=i.H.&A9,..4...D6....5$...y.......h/i....%..[..6.G...-...}...62.+.w.B2....}.....4.;. .O...=....Q_.2..a.}!\.......\-{U..Q{#.S..B@.*!.f.:ki....'.41\#m8..?..]....]<.}"H,q.m...../.aX.%%..P.T..,M.g..!>..4........@QV.r.I.....M.y...V.!xV.B<.(R...B.^m....c".p.cb.j.d.0..K...G...f..JE..8M.....`.....KxD....D..Zo.\.9.....i....'.<E*.t..'.i.W.g.O.J.dv....q.f..9.Qk3....+R5`.W...!:x%.HW..ah8T*F....x.{.%.z...=.4.......?...w.{....a....Q...E.GkK.,5.`......*......&...*.....nA....6.X...q..*.W.#.2...K...B,v..p]..r.!..3.T.W.*.?.O~&..K.'..9..Z."..\c....^.'.{J......i`s...k..B.v..A...L(.E8.T.[.....=.d:..g.`B.+;.}........H..=5.}l.z+o.f;.9.M...|..#.t....H.<."^7Mg2......;x.5.7s.[Ni.#H.S.A/.V[.S..Ny1...!
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 2032, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):2032
                                                              Entropy (8bit):7.873739782206216
                                                              Encrypted:false
                                                              SSDEEP:48:EF28KKk8d1YNjUIm1LK/xmFRj/VL87PimKI6tuC7/5oz4Ev:EF28zk8Y9UBH87PRKI6fLk
                                                              MD5:C2A0FCD78C03F4C4DFEA099BA730137F
                                                              SHA1:012A468C84389BC5D22961ABAFF6CB749A17B8AE
                                                              SHA-256:0D981D2424668CE8BCDFB632304F340AA41B58C9503859C22F369C7DBB8C08D4
                                                              SHA-512:A8F0F0D09A3B3B637CD65FAA0D624164884BA007BB71A4ABE8296716E8BDBC6A9F14CF5981F79E72CF0F41F528BAA095EDBC3FE898EF23C9569E97EB04DFF429
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/spinnaker/v11/w8gYH2oyX-I0_rvR6HmX1XYKiumCB-Eo.woff2
                                                              Preview:wOF2...............T............................."...`.d....8.e.\..6.$..&. ..l..S.A..>.. ........d..r...y......z........t_HR...^F%.......)4..Q.l=.'.;H.A.....A~.#X..D..E;....}....k5.-...IU .k!.bY..5J...|.N/.Ap...RO.....VW...U.t!B%].r;{67.}T......&...$*%.f8.r........%. .........B......X....V3...{?@e.......0..[...0oq.n...o....u.(...n.>{~5.C.....!.(.+......`.!.H.........]+..mr.*y.<On$...2.. .T.b....@+vf...x..$-.A.)M......uD.d.e..pUcNBuaZ%.T7..w..(H.:!1S7..%s&1.....Rb^...k.WL#P...>..^..Wt.CF3.v....|;NM1..w.u...^3..S....r..~@\>.....Ib}.u......*..o.mvU......f.+....C..P./,..g..IW..y....J....lz...P..o:.....?D......$f.O..h.%.%...ew..&z.f:.....2.../.D]...H....2..^.y$...,7a.D.(../.^_.a.KW.&lJ..v.......y.2.....2Q.QZyi..Q`.z.x.Fgc.R...u.2f.....E.........}N..R..%C.X].ly...x.z[&.......'...x.+{.g.e)U.C/.......m.6*...W.........Vi.cG....XtX5..:<b0..g..DZzM>.T..xm..Z.......+$~...........n...w.<.Q..X.N..;.8...._...wJy....5/..(|3.C.......~.N..%.-Y..,38...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 215 x 179, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):7986
                                                              Entropy (8bit):7.916075157854195
                                                              Encrypted:false
                                                              SSDEEP:192:AfxcbfpMCxdnr8cUCiAmIA3XY+H+Ehyg4OFY7:tfpzUCirI8dvW
                                                              MD5:3D7F8C3C02688D8986C2AA3ADA85DAE3
                                                              SHA1:FCA76EE82AC83BBBDA39E7197A6A625E972D725E
                                                              SHA-256:997C72FE720C7B29268A3466AEB62F910CB5BC19367B6BC882CC8C3AE9FC97F2
                                                              SHA-512:75C7E1B458E38FDB8BCB4FFF81DE303342992816D3058E3018B2D77EFB78C850EF5580CB0D1B31E1BCCD13B801AC68E17C84748EC728227B0056936EE0950A4D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:8FAD7BF1C0D211E9926896A97F0E8EC4" xmpMM:DocumentID="xmp.did:8FAD7BF2C0D211E9926896A97F0E8EC4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A5686C2C0D211E9926896A97F0E8EC4" stRef:documentID="xmp.did:8FAD7BF0C0D211E9926896A97F0E8EC4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..].xTU..Ie%!.k.DPqc..Q[A\.......W.\.G[..q.m..q...n.E.q.V.E.7T.....J...B.J..'uJ..Z.M..........z..w
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 213 x 210, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):10565
                                                              Entropy (8bit):7.960496966163677
                                                              Encrypted:false
                                                              SSDEEP:192:ARWX2jgs+7FVW/mtYtyiO4ECccBm1P8QVGucNmCvFq/dgPnUs4pkU/AZw8x5fI+:DXwgsEs/mtYsncc/XGPNpqGUs4pV8Hfx
                                                              MD5:3ABBC94A8C0E570E22D1E1F787132372
                                                              SHA1:F4AC653566EBC6A0C087C692EC3853FAA68E1B98
                                                              SHA-256:0822EC3257052EF3C93DF9998C318CC3B70E7ADEA9E8DD46C60272B9372253C0
                                                              SHA-512:55C2F4497987F1D93EAED34797D170E8DC1D9B66DE5E25F3B65A6928DF0151314CBA88BFA17D438261FF4C5C77AD0AB9F1A5D935912014BB0B03742566529425
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/ereg_icon.png
                                                              Preview:.PNG........IHDR..............E.;....sRGB........DeXIfMM.*.......i............................................................(.IDATx..}.|T..ov7... ...%...PQ..TH.V.C@........{..k{s.j...J.Tn.-..z.....@.U(o..K `$<.....~'.dw.....s....|..3g....|wf~..........y.+.y]l.d......H..I..@?. ......(..$.)..X..q..6`..\.w....z.p.$V.q.M.c>v......_.6.Z.....B8#..^.._.sO.1...}..IH..H..F..5M...p.... ...$.)..iX9.L.x.&...4...i.mi..._.X..R>..Wc.!...|..^.C.l..I['O..}.47..ZH(A*..%I.s..4.........:.@....-J3..#.`.....;.c8*......T.Es.z.t..nB".b..*.Z9..H.jfco.:._..L]U.RE...T.=vv.....;..b...%x..b..i..f..}..wJK./....x.Ta.s.l.....q...uC..Im/.'..s......S.......$.ds.fh..{.E.h...*.....c.....|.....a..g.*..f..|?.z....H.....y0.7.`..wE.6...^J)K*GI..^....DJ...D..j;..=.E[.L.*i......^`D..RI....-v...T..l.4.....u%GI.m>.!.`...D.x.`...6..^O.u..'.}Y.\..~.=..x.........QoY...R.6..%........H..s.~....i..}.gf.HF...Td.p.M....>...i.Xi.Q&.F.....G..R#.He_Z.m.7.@2.K.....`.q.......R. Uz.[.\....z...bR.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 61 x 49, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):4531
                                                              Entropy (8bit):7.7672623291726355
                                                              Encrypted:false
                                                              SSDEEP:96:IP5X47Vgno8KbxyN0nZcXa7UJjIMUvnetmJl61yZxkqA2+Tp:cmGZrNIcI7nP2p
                                                              MD5:ECD2192CDE66F21E804B3F4319DCE3BD
                                                              SHA1:59667BFBCAEFD2834E0CBFAF4B343D705169549A
                                                              SHA-256:307F26AF2DEA897702D5BA12A0A5E1F543D58D6B8B8806B121316CB665EA5EA3
                                                              SHA-512:A74672912CA049C06E1D67982A8E4F3DE0ABAC5B6398AAD3160AAE544A0D101112F80D6C76539325B2E6F51BB560988A73A5C42F38FD0910DFD86EFAD61894BF
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...=...1.....i.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...heXIfMM.*...............................(...........i.........>.............................=...........1....v.c.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:Orientation>1</tiff:Orientation>. <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation>. <exif:PixelXDimension>61</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>49</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..m......IDATh..Zyl\...............$$N...E
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):2664
                                                              Entropy (8bit):4.7129146359433225
                                                              Encrypted:false
                                                              SSDEEP:48:XEzkJy4V9LbI8eDQhSFFenSF6u+SDdDdhckqiR7QyzoqLrtr98Do5epcT:okI4bLbOf1NFbcPwtht
                                                              MD5:B98F27C41F0E3AC27DE859D29FDDD0DF
                                                              SHA1:C95CEB6636521C65F9C6921995784118CC8E6211
                                                              SHA-256:7CE6D1733E6B1DE24E10D4439F77645F821D4A8DA9B29098F63FB804BCF97E6A
                                                              SHA-512:E7FCADA1AEBE2E7B58DE0D111AC5A6732A9C685B17B03DA1516CD4952D2572F6CEC2CF6BFFB2C755EDACAB13C61938E946A6610472F4A55B16863F18EE727ADC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/section/strong_password.js
                                                              Preview:function scorePassword(pass) {. var score = 0;. if (!pass). return score;.. // award every unique letter until 5 repetitions. var letters = new Object();. for (var i=0; i<pass.length; i++) {. letters[pass[i]] = (letters[pass[i]] || 0) + 1;. score += 5.0 / letters[pass[i]];. }.. // bonus points for mixing it up. var variations = {. digits: /\d/.test(pass),. lower: /[a-z]/.test(pass),. upper: /[A-Z]/.test(pass),. nonWords: /\W/.test(pass),. }.. variationCount = 0;. for (var check in variations) {. variationCount += (variations[check] == true) ? 1 : 0;. }. score += (variationCount - 1) * 10;.. if (score > 100){. score = 100;. }.. return parseInt(score);.}..function checkPassStrengthHuman(pass) {. var score = scorePassword(pass);. if (score > 80). return "excellent";. if (score > 60). return "good";. if (score >= 30). return "weak";.. return "we
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):32161
                                                              Entropy (8bit):7.803301754640468
                                                              Encrypted:false
                                                              SSDEEP:768:KIFFx9X7qp07MRTngDwH04alvOAPH2MCYqg0:KITxxWpwOg4Anqg0
                                                              MD5:62AF1F1BCCE0BB3B3BA4EF85078A5155
                                                              SHA1:518356EE2946AACE7A776B76FE9D55BB321BAB73
                                                              SHA-256:733A641242D527D4801D634329D8906BF6F5F9C2EBD08E690940DA8A308BF937
                                                              SHA-512:51824CAF5741B3CDF8FEB0B5C2773B3F23AA16831862FB1FF1BCEB48844CF42A6FE7A21466E471A69DF882493CCD3CECD665E02C800DFE018D546CE42BBD0F6A
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE............(08%38&28..0......0..../...%18.....0..................x.....w...................(...........................v.........................................../..............................................................&...........%.~....../38?.}.....!...?P../zkl..0..&3........0..).~..&4...&28.....0.cr._nM.6......../&28...w..........&..!...jx....#'..........Sc..............N^................\`d....O\.....(........._g..-.u....ZIP.....(. 1..%...JR..+......6B....zz.'+.......{.... *0#.4Zcg..........~..*.DM........X,6[VY....DR....{.....&3.r..&3.JWHJO........nv...0?....nz...............\ej...Qa.............Zb....|..[b....nw...?L.|x|....:I.jr...\e....ovtS[.4@ .EZ...ntRNS..@.@..@@....>.S....:..@..Z5..@+D..'.OH....#.....K..t.l/.h2..|.xp..^b.d............J...p@.....p........afm?..z$IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (18308)
                                                              Category:dropped
                                                              Size (bytes):18928
                                                              Entropy (8bit):5.641565573664448
                                                              Encrypted:false
                                                              SSDEEP:384:qohDrghXUPMCvumkDNYuZtlI5SJr9eY/l4naes/bAgdZ2A6Hr0g:jfyUwmydVr9e5aegd2A6HH
                                                              MD5:14829D397567F087775A174778343B90
                                                              SHA1:DDB522B447CA0DE357BBABC7A32A906CA619C032
                                                              SHA-256:6F9D05882DC626A84E3E41728F81D871A8C935B5735C9EA7570D177CC90767E9
                                                              SHA-512:9B8BA9463A744CFF9C644E19B07D3D883D9CEB95A232D9E63EC51308A0388324D0C9E34D5538C2773195E5E70158E166DAF7B83ABCDE23D47D0686397886C5B9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTML:F,createScript:F,createScriptURL:F})}catch(y){p.console&&p.console.error(y.message)}return T};(0,eval)(function(E,T){return(T=t())&&E.eval(T.createScript("1"))===1?function(y){return T.createScript(y)}:function(y){return""+y}}(p)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(d<<2)),T).H=T.s+1>>2!=0||T.H,p)||Q)T.C=0,T.I=J;if(!Q)return false;if((T.i>T.g&&(T.g=T.i),J-T.B)<T.i-(t?255:E?5:2))return false;return c(T,360,(t=(T.Pu=F,S(T,E?157:360)),T.P)),T.W
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                              Category:dropped
                                                              Size (bytes):2084
                                                              Entropy (8bit):5.334825979423272
                                                              Encrypted:false
                                                              SSDEEP:48:XCcZVHlV9/BOHJR9wK970NnqTQKjATjJGmj3DVkN6R:RZtRGJpHTQABg/R
                                                              MD5:F98E9EAB3EBE7325DD84D6388501DC54
                                                              SHA1:B8491317DA1DE3193B7529364F127802EA94F6CF
                                                              SHA-256:491BBC590B1FB5E31D89235C40A5F4224B5A302022DCF1BA25F74CDA73E1AC10
                                                              SHA-512:CD78660BACF9BD021F5FB0FA7E90F4733FF64A3B36A86EFD8A5DEEBC400EBBBC719ABAB1053682F0258AD9EAC646667F4FAAFEC98D9DC86E6748C7499FD9DDEC
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return b(d,a,a.document)}:b(jQuery,window,document)})(function(b,a,d,m){var f=b.fn.dataTable;b.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});b.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1524), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):1524
                                                              Entropy (8bit):5.741875946660371
                                                              Encrypted:false
                                                              SSDEEP:24:2jkm94oHPccXbv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqoa:iEcSKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                              MD5:326B6A7AFCC329C3FFDDD70034B777C0
                                                              SHA1:E143C96B152AACFAAA53D8A43D88080537DD2224
                                                              SHA-256:B50DAB32C8215097FBE705BE81B948371BD2A35F09867A43873E8D046727D670
                                                              SHA-512:07C36A4F62E165509B338D54D096B0511C9E50E1E4962C349B652BDECB0F42FFFBF6E25EB99D1CD076400CFA1796E9183384057E3564500FA80B071437158240
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.google.com/recaptcha/enterprise.js
                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(fun
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 215 x 179, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):7986
                                                              Entropy (8bit):7.916075157854195
                                                              Encrypted:false
                                                              SSDEEP:192:AfxcbfpMCxdnr8cUCiAmIA3XY+H+Ehyg4OFY7:tfpzUCirI8dvW
                                                              MD5:3D7F8C3C02688D8986C2AA3ADA85DAE3
                                                              SHA1:FCA76EE82AC83BBBDA39E7197A6A625E972D725E
                                                              SHA-256:997C72FE720C7B29268A3466AEB62F910CB5BC19367B6BC882CC8C3AE9FC97F2
                                                              SHA-512:75C7E1B458E38FDB8BCB4FFF81DE303342992816D3058E3018B2D77EFB78C850EF5580CB0D1B31E1BCCD13B801AC68E17C84748EC728227B0056936EE0950A4D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/mastercard.png
                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:8FAD7BF1C0D211E9926896A97F0E8EC4" xmpMM:DocumentID="xmp.did:8FAD7BF2C0D211E9926896A97F0E8EC4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A5686C2C0D211E9926896A97F0E8EC4" stRef:documentID="xmp.did:8FAD7BF0C0D211E9926896A97F0E8EC4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx..].xTU..Ie%!.k.DPqc..Q[A\.......W.\.G[..q.m..q...n.E.q.V.E.7T.....J...B.J..'uJ..Z.M..........z..w
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4418
                                                              Entropy (8bit):4.307440074345535
                                                              Encrypted:false
                                                              SSDEEP:48:/FjgVhXXNa0woksy1Mqn+JH4Ykm3YoMdn+JH4Ykm3YD3bNaqMc:BgVFsWksyGuEY5m3YjNEY5m3YDL81c
                                                              MD5:6F0EF68007DC2C5BFE53682388E2C074
                                                              SHA1:66C6B9F295C7D51DEC55A4E02BD27FCBEAAADC2F
                                                              SHA-256:47A40E189635F43E7F6BC8EA76A4524C52C51CDC9AC13A814E32425F6192FBB2
                                                              SHA-512:A689874AA1983E35D395CF9E7CC267249CA62F40C82C3FE1374EF06D45FED9C996E9CD34C95D9052E7E8DE1D36E253F457A27FBBE842F45CB8280351C723E458
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:$( document ).ready(function() {.. $.ajaxSetup({. headers: {. 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content'). }. });.. $(document).on('change', '#account-type', function(){. var _this = $(this);. var _value = _this.val();.. $("#sender-type").val('');. $("#corporate-sender-container").hide();. $("#personal-info-container").hide();. $("#terms-checkbox-container").hide();.. if (_value == 'sender'){. $("#sender-type-container").show();. }.. if (_value == 'recipient'){. $("#personal-info-container").show();. $("#sender-type-container").hide();. $("#terms-checkbox-container").show();. }.. });.. $(document).on('change', '#sender-type', function(){. var _this = $(this);. var _value = _this.val();.. if (_value == 'corporate'){. $("#corporate-sender-container").show();. $("#personal-info-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):57438
                                                              Entropy (8bit):7.858327667058395
                                                              Encrypted:false
                                                              SSDEEP:768:+QkrqrF3/aF9lEfb8erX1Zs/cVvK4ap9Y4EVWTr1UdvXsR+QSPmByCZakVOvx8A:ZkrqrOlQb8erlZsER+zTG6R+QyCZvwp
                                                              MD5:C90F105398BEA06228C9F89AC7955D5C
                                                              SHA1:FF1329DEB3E54BC172D1DF743F7D66C8589F25D7
                                                              SHA-256:986778525BFECA2B09344D66C84C2D8E38EADF0B342D79F60A1E3E45F753AC1D
                                                              SHA-512:75F4EFDE94E497D869C2EAD4F6A18FECE1242D6B4A2345DA3540B1132DAA6ECE77000FA9549770D38FDE3AD7BFABFAC48444A6365B37E99EF6EE7E3E7EED24B4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Inbox-cleanup-pana.png
                                                              Preview:.PNG........IHDR...............4K....PLTE......(08......%38&28........0..0../D\d..$.."..#../.n...DZd......EYd...;LU...................p.m.BO.!3..).2@f'1..0..+..)...z(5\(1..|gij...|r."2^,5.."...~.)#/4.[d.....'+7=#.3.^i......&28...../......EZd.....&..!.......n[di......[Z_.......Rb.......u.. 1.&3..........&4OY^X,6...\UQ.HY[V\6FN.<C=PY..W`e..........z.#'.xk.......lf....v..ZO....xj5FN....lyf"-[Y^..CT........zw|.O_.z...*.HY...r#/.........>.&........"....FW.CK....)....UdM*2.Sc....\k..-...7J....0C.y..w}..ow.N^....=O..(`.%...[^c.y^.:?....8E........................':.co....drF'0....'...n.).......eS..........r...bWLF...iw.......%......w...&...fYv}.....DSWg.....<tRNS..@.@..R3.@.@N..........@.@.@.............r..l.....zZm.5...OIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):33668
                                                              Entropy (8bit):7.780176740448329
                                                              Encrypted:false
                                                              SSDEEP:768:b3ZEQtyEaiycwbPlX2ejS9jF+xzkEz1pcTCbv/:b3aBHbPB2QujIAEfG+v/
                                                              MD5:19ADA92DBC7ECC561BF2D8C78625A1BB
                                                              SHA1:1D859BF7DC3CA59A2455B516F774032A6F9685C8
                                                              SHA-256:09DEA1A67C851278C6BA1EAF04818567C5052FB6DA4F81E1E488E161B5F2B305
                                                              SHA-512:3FD2F7B3C55115387C8975B9CF8B713AF07165AC9E6949BDC22C08AD0027B5914A6DBCA535CBDA42F35E30D94FD4881582C0C6514DD5B5A60E4C8D2E3A8F0683
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Emails-cuate.png
                                                              Preview:.PNG........IHDR...............4K....PLTE............dlp......&28(08...%38.........................................0...........0.........../.................................................................%18.............vEF...h+5VcjwDAxDC......._l;/6......&28......../EZd.....wDB..*...............................S\a4?EObl...............&4......MV[.\k......y...$3......... 1...5FN...X,6......6Ft.........y....JXc.Sc=PX...N;=.<C.3F.....+........]fk....8K...c??eu}. 5........N^....jw...:7;.......s...0.q|OV\....:J.JZ....p{............?Pv|..........W`enJT.&3......Zg.EU....DU.z.o~...../8v}.\ej.&3....;L\OS.*<...ed.AO....ao..-.%4....8=.t~."0..Vd.......,?....JW......blq.}.....t|.6H...kz.....~%1C39....0A...pux.dn.fm\af.FR\6@.V\........t|R+5s,8.........Uc.RV..0.\i.2F....&6.:*&...KtRNS.....`.@...@.>YB.O...1..}.g@......'..p"...D.n.e[O.....|.;3.t..@.....G.'.....IDATx.........................................................................`..@.........TUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (701)
                                                              Category:downloaded
                                                              Size (bytes):558800
                                                              Entropy (8bit):5.6661858145390775
                                                              Encrypted:false
                                                              SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                              MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                              SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                              SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                              SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2172)
                                                              Category:dropped
                                                              Size (bytes):8750
                                                              Entropy (8bit):5.126360175773415
                                                              Encrypted:false
                                                              SSDEEP:192:PyEvEW6mcfXGunhXPIrTu3HnK9IWIT8VlBm4:PyyVAXvwn0tWQ8VLm4
                                                              MD5:E4B05558F9B05DA71B99CB05E32321D3
                                                              SHA1:9B9FF76739C74ABD86DEBBA7764066F9DFF5AC32
                                                              SHA-256:B53315B6D14BE980B67E3AEF0D92C07AE0662B9150AB3BC193AEF19269902EDE
                                                              SHA-512:4A8EECDB0A49703BDF0043E5A59CCF8098529F51BE57A134242E7708D277AAFF2DF1B608E8F562B0EC7EF55D0AADDB3B161734EFCE9B59F611F15F6621CD5B20
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 61 x 49, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):4531
                                                              Entropy (8bit):7.7672623291726355
                                                              Encrypted:false
                                                              SSDEEP:96:IP5X47Vgno8KbxyN0nZcXa7UJjIMUvnetmJl61yZxkqA2+Tp:cmGZrNIcI7nP2p
                                                              MD5:ECD2192CDE66F21E804B3F4319DCE3BD
                                                              SHA1:59667BFBCAEFD2834E0CBFAF4B343D705169549A
                                                              SHA-256:307F26AF2DEA897702D5BA12A0A5E1F543D58D6B8B8806B121316CB665EA5EA3
                                                              SHA-512:A74672912CA049C06E1D67982A8E4F3DE0ABAC5B6398AAD3160AAE544A0D101112F80D6C76539325B2E6F51BB560988A73A5C42F38FD0910DFD86EFAD61894BF
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/logo/logo-fold-2.png
                                                              Preview:.PNG........IHDR...=...1.....i.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...heXIfMM.*...............................(...........i.........>.............................=...........1....v.c.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Compression>1</tiff:Compression>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:Orientation>1</tiff:Orientation>. <tiff:PhotometricInterpretation>2</tiff:PhotometricInterpretation>. <exif:PixelXDimension>61</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>49</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..m......IDATh..Zyl\...............$$N...E
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):57438
                                                              Entropy (8bit):7.858327667058395
                                                              Encrypted:false
                                                              SSDEEP:768:+QkrqrF3/aF9lEfb8erX1Zs/cVvK4ap9Y4EVWTr1UdvXsR+QSPmByCZakVOvx8A:ZkrqrOlQb8erlZsER+zTG6R+QyCZvwp
                                                              MD5:C90F105398BEA06228C9F89AC7955D5C
                                                              SHA1:FF1329DEB3E54BC172D1DF743F7D66C8589F25D7
                                                              SHA-256:986778525BFECA2B09344D66C84C2D8E38EADF0B342D79F60A1E3E45F753AC1D
                                                              SHA-512:75F4EFDE94E497D869C2EAD4F6A18FECE1242D6B4A2345DA3540B1132DAA6ECE77000FA9549770D38FDE3AD7BFABFAC48444A6365B37E99EF6EE7E3E7EED24B4
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE......(08......%38&28........0..0../D\d..$.."..#../.n...DZd......EYd...;LU...................p.m.BO.!3..).2@f'1..0..+..)...z(5\(1..|gij...|r."2^,5.."...~.)#/4.[d.....'+7=#.3.^i......&28...../......EZd.....&..!.......n[di......[Z_.......Rb.......u.. 1.&3..........&4OY^X,6...\UQ.HY[V\6FN.<C=PY..W`e..........z.#'.xk.......lf....v..ZO....xj5FN....lyf"-[Y^..CT........zw|.O_.z...*.HY...r#/.........>.&........"....FW.CK....)....UdM*2.Sc....\k..-...7J....0C.y..w}..ow.N^....=O..(`.%...[^c.y^.:?....8E........................':.co....drF'0....'...n.).......eS..........r...bWLF...iw.......%......w...&...fYv}.....DSWg.....<tRNS..@.@..R3.@.@N..........@.@.@.............r..l.....zZm.5...OIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):55412
                                                              Entropy (8bit):7.9094793222895365
                                                              Encrypted:false
                                                              SSDEEP:1536:V5qDD14Uoh6G6947kNt/3o5TRWk1wNi3A66ieKv3sLY/E2:nsWh6G69eYt/cv1F3WipvH
                                                              MD5:C9FC7E766BD462B66736490C360C05C7
                                                              SHA1:5D570667D0D2DD21C6478F8C06D703E7AE1FF854
                                                              SHA-256:3B93AC68D38FF3B1A07685E6E942A7CED09EDFC0EA2F8261A16FC2DB10ABB7AB
                                                              SHA-512:F75245945EDAAC0867D9BD0FF8B50CD2298757EEA4AB726D3E7FFD88E9937023573688678E235316307496C84233F07D13554AEC03B285B600ABEEC8A54C77EA
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...EYd...D\d...DZd...8FP...7GP...8HP...&28.....................%38...(08....................0..........................................@T^.........................................................@T].EV..........;B....v.../?QZ....iv.=N..hv...&../.Ve.GX.*>.o|DXb.1D...../.......Td.ET...EYb'3:...l?L<MV7IQ.uzJU[........7HO'27......EZd../...7GO&28.....(..&..!..*2@G.v.............>PZ.......<C..-3BJ...AU_...:LT......Q`*7>=PX...rx.................T^b......+....nJV.."........./>...:I........fryq....._ms.$6.*<.HY.&3..$...mp..Ych..._mm}.\OT.}..LW.8E?S\.2E.ak......#.........LZ....KZd<G.P^..-....7F.&7^7B.>M....s...*....w{..."-2...........bHT...........[Z_.%5...u3?...L`ji_e........ ............u.#..q{X,6._f.....H$,....BN.?L.......Yf.P\e......mtRNS...@..@....@1.UZ%.p...N@+7......v.j`.e.H{.........D?..<.........p..@....U@.......h...............p(.'1...IDATx...............................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2172)
                                                              Category:downloaded
                                                              Size (bytes):8750
                                                              Entropy (8bit):5.126360175773415
                                                              Encrypted:false
                                                              SSDEEP:192:PyEvEW6mcfXGunhXPIrTu3HnK9IWIT8VlBm4:PyyVAXvwn0tWQ8VLm4
                                                              MD5:E4B05558F9B05DA71B99CB05E32321D3
                                                              SHA1:9B9FF76739C74ABD86DEBBA7764066F9DFF5AC32
                                                              SHA-256:B53315B6D14BE980B67E3AEF0D92C07AE0662B9150AB3BC193AEF19269902EDE
                                                              SHA-512:4A8EECDB0A49703BDF0043E5A59CCF8098529F51BE57A134242E7708D277AAFF2DF1B608E8F562B0EC7EF55D0AADDB3B161734EFCE9B59F611F15F6621CD5B20
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/app.min.js
                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.l = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__webpack
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 249 x 72, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):6471
                                                              Entropy (8bit):7.889164061410225
                                                              Encrypted:false
                                                              SSDEEP:96:RliTguJfkOYN4e/t8+KUm6a6YLbW5V5Vlq71AN9UgSc30FnXprOvg1:RlufzYiA6UCLbW5VZeeonc3YXpy6
                                                              MD5:9B42737F2836ABC3850AC0B31CDD43A2
                                                              SHA1:47598A9D1C0C7856F22628E6AB7FF80D6419A6C4
                                                              SHA-256:26B95217CAFE77309589BC4519853EAF85BC034224240EF907C492E37EF86787
                                                              SHA-512:9E29A3A491620340481994BBA098302EFC87FB60527C9E6B18BDBC2C9F7CCEC6DC43B73D36773E4F7D962733F84FB46DD4A12E4608453F032F67FEF7FE02FB00
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/PayGate_DPO_Company.png
                                                              Preview:.PNG........IHDR.......H.....4.S@....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e2015cc-a3f8-4904-9ba0-fb9e458a32c9" xmpMM:DocumentID="xmp.did:2021587EA18511EA92CFB7C458D4036C" xmpMM:InstanceID="xmp.iid:2021587DA18511EA92CFB7C458D4036C" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64f96b19-59d1-41aa-8661-b6ba4c235b8c" stRef:documentID="adobe:docid:photoshop:39a63201-30a6-bb44-99ca-14c4f8be6bdf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J,.m...\IDATx..]..V...".,
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65370), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):78483
                                                              Entropy (8bit):5.00722868464555
                                                              Encrypted:false
                                                              SSDEEP:768:kH7gduSPzoChqjR4HPkqop5hGt5mSPld7/XGs+bW8kxAOtpPBzJlKkSOtJ2nQotw:0K3g/r3/rptETBN
                                                              MD5:3A2B75AD35B46095D3E4E3CA5CA45EE8
                                                              SHA1:FC614D17E485978FDC5376DD58839A9AB4F15B75
                                                              SHA-256:3C62E7BB058200D2F1BDF8767939EC4B14E89E76A1DC51FB76929F8B283B0614
                                                              SHA-512:4F6977FBD8ED44C13029D6A3964ECBF0D9FF3E37BDB471D08B34B8D009072B8A93BF73A5B44B0E017608D079386CAC2A628619592FDD3561BB01C565CB0C2238
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.jsdelivr.net/npm/froala-editor@3.1.0/css/froala_editor.pkgd.min.css
                                                              Preview:/*!.. * froala_editor v3.1.0 (https://www.froala.com/wysiwyg-editor).. * License https://froala.com/wysiwyg-editor/terms/.. * Copyright 2014-2020 Froala Labs.. */.....clearfix::after{clear:both;display:block;content:"";height:0}.hide-by-clipping{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0, 0, 0, 0);border:0}.fr-element,.fr-element:focus{outline:0 solid transparent}.fr-box.fr-basic{border-radius:10px;-moz-border-radius:10px;-webkit-border-radius:10px;-moz-background-clip:padding;-webkit-background-clip:padding-box;background-clip:padding-box}.fr-box.fr-basic .fr-element{font-family:sans-serif;color:#414141;font-size:14px;line-height:1.6;padding:20px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;overflow-x:auto;min-height:60px;text-align:left}.fr-box.fr-basic.fr-rtl .fr-element{text-align:right}.fr-element{background:transparent;position:relative;z-index:2;-webkit-user-select:auto}.fr-element a{user-select:auto
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):33668
                                                              Entropy (8bit):7.780176740448329
                                                              Encrypted:false
                                                              SSDEEP:768:b3ZEQtyEaiycwbPlX2ejS9jF+xzkEz1pcTCbv/:b3aBHbPB2QujIAEfG+v/
                                                              MD5:19ADA92DBC7ECC561BF2D8C78625A1BB
                                                              SHA1:1D859BF7DC3CA59A2455B516F774032A6F9685C8
                                                              SHA-256:09DEA1A67C851278C6BA1EAF04818567C5052FB6DA4F81E1E488E161B5F2B305
                                                              SHA-512:3FD2F7B3C55115387C8975B9CF8B713AF07165AC9E6949BDC22C08AD0027B5914A6DBCA535CBDA42F35E30D94FD4881582C0C6514DD5B5A60E4C8D2E3A8F0683
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE............dlp......&28(08...%38.........................................0...........0.........../.................................................................%18.............vEF...h+5VcjwDAxDC......._l;/6......&28......../EZd.....wDB..*...............................S\a4?EObl...............&4......MV[.\k......y...$3......... 1...5FN...X,6......6Ft.........y....JXc.Sc=PX...N;=.<C.3F.....+........]fk....8K...c??eu}. 5........N^....jw...:7;.......s...0.q|OV\....:J.JZ....p{............?Pv|..........W`enJT.&3......Zg.EU....DU.z.o~...../8v}.\ej.&3....;L\OS.*<...ed.AO....ao..-.%4....8=.t~."0..Vd.......,?....JW......blq.}.....t|.6H...kz.....~%1C39....0A...pux.dn.fm\af.FR\6@.V\........t|R+5s,8.........Uc.RV..0.\i.2F....&6.:*&...KtRNS.....`.@...@.>YB.O...1..}.g@......'..p"...D.n.e[O.....|.;3.t..@.....G.'.....IDATx.........................................................................`..@.........TUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5221), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):5221
                                                              Entropy (8bit):4.6498230076635645
                                                              Encrypted:false
                                                              SSDEEP:48:T7j/FxGhG1RR1Dz31Ysw7i/oI+gZLQDe/hiogL6w/I+ZQiofLHZmESmWSmuSmHSc:T/FxG4RrDnrbdZScCBbD/Y4nRT38
                                                              MD5:ADBC9B40CEFF53B03121F16B5CEFB10F
                                                              SHA1:63EC230678D160E7890152A4B9A6438CDB6D4ED8
                                                              SHA-256:10FDB408D4BD0CD7AB343991A5C9B042DC76A8F4A364B31419601BAA838B8946
                                                              SHA-512:487C5F8A7146162371DC471F263EE81709A7FD54C49CEB69142DF91B6818548E18AADCE49CEF56C1B450520F4BF6984CF0DF4FBFB4396993E524FFD76A084136
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/datatables/dataTables.bootstrap.min.css
                                                              Preview:table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}table.dataTable td.dataTables_empty,table.dataTable th.dataTables_empty{text-align:center}table.dataTable.nowrap th,table.dataTable.nowrap td{white-space:nowrap}div.dataTables_wrapper div.dataTables_length label{font-weight:normal;text-align:left;white-space:nowrap}div.dataTables_wrapper div.dataTables_length select{width:auto;display:inline-block}div.dataTables_wrapper div.dataTables_filter{text-align:right}div.dataTables_wrapper div.dataTables_filter label{font-weight:normal;white-space:nowrap;text-align:left}div.dataTables_wrapper div.dataTables_filter input{margin-left:0.5em;display:inline-block;width:auto}div.dataTables_wrapper div.dataTables_info{padding-top:0.85em;white-space:nowrap}div.dataTables_wrapper div.dataTables_paginate{m
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):37884
                                                              Entropy (8bit):7.868719864564757
                                                              Encrypted:false
                                                              SSDEEP:768:EJdYHW8AHsF9oItiQ5Dc8iem0fXGDcMSzLVRaAwyHzBSapxuUfpjM3zM:Su2hHsFu0iQ5BikfGg/NwyHzBSapcUfR
                                                              MD5:BBDB4572E12DF5A51DAFE4556D7FE25E
                                                              SHA1:1C29D1A90B17B2B87FB1714F7EDAC2DF22235505
                                                              SHA-256:652923623FBDDF2D7ADAECA2EB49F45043FFF123B0EF36CA540CBC753E52C8D2
                                                              SHA-512:2EAACBEFF20A5E8F0D7EF36748490CE9CAC04AB0A052DED9172FB753F70C2345F8CACC4071F5511EFB7B3C6604C22A269B6BCC28A34BE7F14C50E0B75329AFAC
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............4K....PLTE...&28'18%38../..0..0..{..|%18..|'08&28&28...%28%17..|&28&28&28%17%28...&28%27...&28&28%28&27...&28...&28...&28............%17%17&28&17&28&28...&28......&28%27............%28.........&28%18&28...&28................................................&28............&28...............%28%28...&28..........................{......."2.uh..{.xi.rd.US../....j`..1.]U."2..3.$2xTQc+6|VS.RT.[[..0&28......../..{....v..0C. $....ob.Sc................&3.ScX,6.... 1...dr.VR...^Y.......oh.#7.....&.uj...[di6AF...|...ASjrw...W`e.9?s{.R\a............x...&3......EOT\HI........nvz.6B.............fnr...MW\.RU...ISX...ajn)5;<GL........ +0.........@KP2=C...^gk9DI.......}o.DH....SU.............1>.*>.......6B..(.......~q..,....vi....~..u.c\....;M....Sb.K\._j.....-..8.=......tRNS..@...@.@...+.=..d.WP.G.5...]*....0Q ...92..vp:..i[%..$N........kC..p.f`.{..VIu..G....z=.~............J....Z..p...pp.......:IDATx.....................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2664
                                                              Entropy (8bit):4.7129146359433225
                                                              Encrypted:false
                                                              SSDEEP:48:XEzkJy4V9LbI8eDQhSFFenSF6u+SDdDdhckqiR7QyzoqLrtr98Do5epcT:okI4bLbOf1NFbcPwtht
                                                              MD5:B98F27C41F0E3AC27DE859D29FDDD0DF
                                                              SHA1:C95CEB6636521C65F9C6921995784118CC8E6211
                                                              SHA-256:7CE6D1733E6B1DE24E10D4439F77645F821D4A8DA9B29098F63FB804BCF97E6A
                                                              SHA-512:E7FCADA1AEBE2E7B58DE0D111AC5A6732A9C685B17B03DA1516CD4952D2572F6CEC2CF6BFFB2C755EDACAB13C61938E946A6610472F4A55B16863F18EE727ADC
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:function scorePassword(pass) {. var score = 0;. if (!pass). return score;.. // award every unique letter until 5 repetitions. var letters = new Object();. for (var i=0; i<pass.length; i++) {. letters[pass[i]] = (letters[pass[i]] || 0) + 1;. score += 5.0 / letters[pass[i]];. }.. // bonus points for mixing it up. var variations = {. digits: /\d/.test(pass),. lower: /[a-z]/.test(pass),. upper: /[A-Z]/.test(pass),. nonWords: /\W/.test(pass),. }.. variationCount = 0;. for (var check in variations) {. variationCount += (variations[check] == true) ? 1 : 0;. }. score += (variationCount - 1) * 10;.. if (score > 100){. score = 100;. }.. return parseInt(score);.}..function checkPassStrengthHuman(pass) {. var score = scorePassword(pass);. if (score > 80). return "excellent";. if (score > 60). return "good";. if (score >= 30). return "weak";.. return "we
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 117 x 67, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):11871
                                                              Entropy (8bit):7.951131688131308
                                                              Encrypted:false
                                                              SSDEEP:192:2NLrbnkkUEc0xJPlyJFhfxroDqmchXt/SXDGB0Aj6vBhhgAJvGB2wHhgqgh9F6ca:2lro0vPKfZro1icXDGBCvBLKBHHaEfQQ
                                                              MD5:A0C6E5278926FA356749079B425662CA
                                                              SHA1:AF6AE0B784BE01F1BBE3CD4EDE748F51741608A6
                                                              SHA-256:A373521251C2C002366CF9E71D3FC702847A98CF0BBE0B2F117F39CA2A3C3AAB
                                                              SHA-512:0254102C26887F3ABE31560FC4323E1DA8CAD84241EC22D55E27470E4B17ADC0174D95F22015DD910744F216A2FD6793C5F2A810AB66625A146E019F0C67C329
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png
                                                              Preview:.PNG........IHDR...u...C......'J.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e2015cc-a3f8-4904-9ba0-fb9e458a32c9" xmpMM:DocumentID="xmp.did:286823DB71F411E693ADEC1D4C1F3E0B" xmpMM:InstanceID="xmp.iid:286823DA71F411E693ADEC1D4C1F3E0B" xmp:CreatorTool="Adobe Photoshop CC 2015.5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bd43d55-0a44-4805-a568-f93c780eca1b" stRef:documentID="adobe:docid:photoshop:77a4e184-ba5c-1179-a3ba-fe37770b1372"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.n64..*oIDATx..|wt\.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):43684
                                                              Entropy (8bit):7.8582123289645756
                                                              Encrypted:false
                                                              SSDEEP:768:V9hKQRP6Q5lOv04aQ5dqXuLvlLPbPY/BXYVnx6v4oQoEVJs6s:n4QhhA04xh9T6GRxzoQpVJy
                                                              MD5:45710F2FB6DDE291BF88EAC0CAF7D213
                                                              SHA1:0244FD2762E2B62D26D1A4C0028BA2B76BBC29C4
                                                              SHA-256:C0C03571C4F205EAFD6B5E53C90EABBA6C24A6ADD8DB901EAA2566E2C4E5CAC5
                                                              SHA-512:936964F477D5AA5F79D6EDAB148CAF165B3C9D50AEDAB994007E7A671B77D63DCD90E8DE882CBD895A1BFE67DE43962724373D516EDF45234ABE9611624396AD
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Judge-pana.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...(08DYd..0...%28&28..0../D\dE[dCXd.........&28EYdDZdFZd(48..c.........'27#+28JR%;@2BI...,:@2AH2CK...;NV..*.w.u..!-:A...9I....1@F....}EZd...FYd../......EZd...&28..!....n5FN=PY.<CX,6. 1.&4...\ej....&3...Zcg\UQF*2...........xj..........'f"-.z...........+..%.:J.xk....#'.....W`e.....(..(...Zmv....Sc....">.&.lfP+4.ox.h_..N^.=@.~.CK.*<`.$...oJWx$0.=IJ-5..(.u +.$1...eTo#/WLF#.4 +0..;*7>....OOK%..',..+D"*..........2<../.\dj/9..-Rdl..../.rhL[b.U^|MLY@Cq8>.T:>.`d........ns.ip.|k................jbOAH.:?......2tRNS.@{....@.@.=.@....@.@...P.....pp.....................IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):196212
                                                              Entropy (8bit):5.361535911361183
                                                              Encrypted:false
                                                              SSDEEP:1536:IKH+xt95x5qeGGOwMK2msYrL823mvbj+jZENB10A08MUXfeyK9ILtVGqprf:IKHut9erd282rZEN1fF5UQrf
                                                              MD5:F91969B48C2CCB874789E3D852387B34
                                                              SHA1:A163B7F756C10D61A066F009F43705FF28D118BF
                                                              SHA-256:48E847191EA0D614A08B9AFDAE73CD3E030D29AF786AFA635F5E1D8F15814511
                                                              SHA-512:874106940AF11990F78BD9B48CAF083A3F9FD17965A736B9B48DD9089E4030E5FF72426CD8F7122ADA20326005A9FE44CA24035520D3397109FF72C1F74CFC4E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://unpkg.com/@statuspage/status-widget@1.0.5/dist/index.js
                                                              Preview:"use strict";function _possibleConstructorReturn(self,call){if(call&&(_typeof(call)==="object"||typeof call==="function")){return call}return _assertThisInitialized(self)}function _assertThisInitialized(self){if(self===void 0){throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}return self}function _get(target,property,receiver){if(typeof Reflect!=="undefined"&&Reflect.get){_get=Reflect.get}else{_get=function _get(target,property,receiver){var base=_superPropBase(target,property);if(!base)return;var desc=Object.getOwnPropertyDescriptor(base,property);if(desc.get){return desc.get.call(receiver)}return desc.value}}return _get(target,property,receiver||target)}function _superPropBase(object,property){while(!Object.prototype.hasOwnProperty.call(object,property)){object=_getPrototypeOf(object);if(object===null)break}return object}function _getPrototypeOf(o){_getPrototypeOf=Object.setPrototypeOf?Object.getPrototypeOf:function _getPrototypeOf(o){return o.__pr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 213 x 210, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):10565
                                                              Entropy (8bit):7.960496966163677
                                                              Encrypted:false
                                                              SSDEEP:192:ARWX2jgs+7FVW/mtYtyiO4ECccBm1P8QVGucNmCvFq/dgPnUs4pkU/AZw8x5fI+:DXwgsEs/mtYsncc/XGPNpqGUs4pV8Hfx
                                                              MD5:3ABBC94A8C0E570E22D1E1F787132372
                                                              SHA1:F4AC653566EBC6A0C087C692EC3853FAA68E1B98
                                                              SHA-256:0822EC3257052EF3C93DF9998C318CC3B70E7ADEA9E8DD46C60272B9372253C0
                                                              SHA-512:55C2F4497987F1D93EAED34797D170E8DC1D9B66DE5E25F3B65A6928DF0151314CBA88BFA17D438261FF4C5C77AD0AB9F1A5D935912014BB0B03742566529425
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR..............E.;....sRGB........DeXIfMM.*.......i............................................................(.IDATx..}.|T..ov7... ...%...PQ..TH.V.C@........{..k{s.j...J.Tn.-..z.....@.U(o..K `$<.....~'.dw.....s....|..3g....|wf~..........y.+.y]l.d......H..I..@?. ......(..$.)..X..q..6`..\.w....z.p.$V.q.M.c>v......_.6.Z.....B8#..^.._.sO.1...}..IH..H..F..5M...p.... ...$.)..iX9.L.x.&...4...i.mi..._.X..R>..Wc.!...|..^.C.l..I['O..}.47..ZH(A*..%I.s..4.........:.@....-J3..#.`.....;.c8*......T.Es.z.t..nB".b..*.Z9..H.jfco.:._..L]U.RE...T.=vv.....;..b...%x..b..i..f..}..wJK./....x.Ta.s.l.....q...uC..Im/.'..s......S.......$.ds.fh..{.E.h...*.....c.....|.....a..g.*..f..|?.z....H.....y0.7.`..wE.6...^J)K*GI..^....DJ...D..j;..=.E[.L.*i......^`D..RI....-v...T..l.4.....u%GI.m>.!.`...D.x.`...6..^O.u..'.}Y.\..~.=..x.........QoY...R.6..%........H..s.~....i..}.gf.HF...Td.p.M....>...i.Xi.Q&.F.....G..R#.He_Z.m.7.@2.K.....`.q.......R. Uz.[.\....z...bR.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65370), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):661521
                                                              Entropy (8bit):5.575615716360909
                                                              Encrypted:false
                                                              SSDEEP:6144:d3+w6pWYgA/eTNVljuAIVECXdJ38mB42SwVNHn4ttlJxevefO:dlQ3gvrlju9VECXT838VNHsy
                                                              MD5:23A8F65D68CAD6B6A8C301851480A715
                                                              SHA1:5B2F76C816D37CE51E94DA25B5AC8634F80245C2
                                                              SHA-256:7F600E8E8AAB34261B13D8C7C977582007DB4CBD46B9EE179FF884DC203304FF
                                                              SHA-512:D9D329955952CFCE1035D242746494E87317070A18119858C11093106F5D3579BD7042763AAD612DFAD02D14BFFA21D4DB8059D78D83099924EC8D6553A4D2C5
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.jsdelivr.net/npm/froala-editor@3.1.0/js/froala_editor.pkgd.min.js
                                                              Preview:/*!.. * froala_editor v3.1.0 (https://www.froala.com/wysiwyg-editor).. * License https://froala.com/wysiwyg-editor/terms/.. * Copyright 2014-2020 Froala Labs.. */....!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.FroalaEditor=t()}(this,function(){"use strict";function Fe(e){return(Fe="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(t))return null;do{if(t.matches(e))return t;t=t.parentElement||t.parentNode}while(null!==t&&1===t.nodeType);return null}),Element.prototype.matches||(Element.prototype.match
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65324)
                                                              Category:downloaded
                                                              Size (bytes):399494
                                                              Entropy (8bit):5.1093401678463675
                                                              Encrypted:false
                                                              SSDEEP:6144:Mqp5moMUd0BKNMqg5QNk6hNO62aMxzQQYeXwtHa3aPEOCVf+/:Z6aBtHagEOCVf+/
                                                              MD5:8E785F0F36084DF86EBDB473B0661FFC
                                                              SHA1:D742ACC1D0CF2DF36EFCFD2ADFC284AF11048603
                                                              SHA-256:000173D2043F2AF00F164F7CBD0503AC0CB7DDBBCD04EBE423CE5C5FEE262CB8
                                                              SHA-512:047B3785DC7D63C8EDE295F5FFAA6FE0981751743F3D1E01AFA2FDBCFFA0A09AFF4AC9FC511D28465AC946461296092F7B60404D47A396F0240EF12D0D7E6411
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/css/app.min.css
                                                              Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #007bff;--secondary: #6c757d;--success: #28a745;--info: #17a2b8;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier N
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (510)
                                                              Category:downloaded
                                                              Size (bytes):2084
                                                              Entropy (8bit):5.334825979423272
                                                              Encrypted:false
                                                              SSDEEP:48:XCcZVHlV9/BOHJR9wK970NnqTQKjATjJGmj3DVkN6R:RZtRGJpHTQABg/R
                                                              MD5:F98E9EAB3EBE7325DD84D6388501DC54
                                                              SHA1:B8491317DA1DE3193B7529364F127802EA94F6CF
                                                              SHA-256:491BBC590B1FB5E31D89235C40A5F4224B5A302022DCF1BA25F74CDA73E1AC10
                                                              SHA-512:CD78660BACF9BD021F5FB0FA7E90F4733FF64A3B36A86EFD8A5DEEBC400EBBBC719ABAB1053682F0258AD9EAC646667F4FAAFEC98D9DC86E6748C7499FD9DDEC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/datatables/dataTables.bootstrap.min.js
                                                              Preview:/*!. DataTables Bootstrap 4 integration. .2011-2017 SpryMedia Ltd - datatables.net/license.*/.(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?module.exports=function(a,d){a||(a=window);if(!d||!d.fn.dataTable)d=require("datatables.net")(a,d).$;return b(d,a,a.document)}:b(jQuery,window,document)})(function(b,a,d,m){var f=b.fn.dataTable;b.extend(!0,f.defaults,{dom:"<'row'<'col-sm-12 col-md-6'l><'col-sm-12 col-md-6'f>><'row'<'col-sm-12'tr>><'row'<'col-sm-12 col-md-5'i><'col-sm-12 col-md-7'p>>",.renderer:"bootstrap"});b.extend(f.ext.classes,{sWrapper:"dataTables_wrapper dt-bootstrap4",sFilterInput:"form-control form-control-sm",sLengthSelect:"custom-select custom-select-sm form-control form-control-sm",sProcessing:"dataTables_processing card",sPageButton:"paginate_button page-item"});f.ext.renderer.pageButton.bootstrap=function(a,h,r,s,j,n){var o=new f.Api(a),t=a.oClasses,k=a.oLanguag
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (999)
                                                              Category:dropped
                                                              Size (bytes):102695
                                                              Entropy (8bit):5.416907137629318
                                                              Encrypted:false
                                                              SSDEEP:1536:I9/PQqtNLLWYpd4RJwSSJO4JJBR+kVGus0UpcTd0n4kQ6mBwD9TblZn:I9n7tVJd48SulecTdEr
                                                              MD5:893102E1869ADC5BCE0A94FEB6F74249
                                                              SHA1:AA12E4ED5006F270AB072E00D749A2D0CC392198
                                                              SHA-256:E233A0FFB3016B204EDB0BBB841952FEB31A194AD53CD473C76003391F24BFD3
                                                              SHA-512:074A94A3AC29A9343DC71CC028E7BFE7E71EFDE29E825C922ABD66AEB9257710B309AD77529511241FA4B5C9206EA8187A08A73DBE3CDC045E7D53BC72BB2A9B
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:/**.@license @nocompile.Copyright (c) 2018 The Polymer Project Authors. All rights reserved..This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt.The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt.The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt.Code distributed by Google as part of the polymer project is also.subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(function(){/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):8000
                                                              Entropy (8bit):7.97130996744173
                                                              Encrypted:false
                                                              SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                              MD5:72993DDDF88A63E8F226656F7DE88E57
                                                              SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                              SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                              SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                              Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2880 x 1644, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):123984
                                                              Entropy (8bit):7.916289376586523
                                                              Encrypted:false
                                                              SSDEEP:1536:/cZ6kiI0rAdaJvMih9gH7ZCM8TLeDwMjd88PiKqfITbOxJiRd/hERGv9pMlV55po:kZ6d0aJC/ALelJ88KKqtMhqGvrMzaoc
                                                              MD5:0149DC247543E1F49D5F91C3B81E4E25
                                                              SHA1:CBDB5B6CF8727796CF352399D384BE9E5B15CE9C
                                                              SHA-256:E6C515B8AEBC70C058C4A2445374AFE38B11C5814F4540C36671D1E0A2C2AE23
                                                              SHA-512:2A473514BECE11B562CF2E0AE8CBC3FD069055519837303377C1AE546D9EB82B2898A060FADB285F5A626D285B0D893B0ABF23F43B60A07445874658D7F807E6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/slider_background.png
                                                              Preview:.PNG........IHDR...@...l......(......PLTE..........................................................................................................................................................................................................................................................................................................................................................................................|........sz..........y.....is.ly................aq....s.....Vc......................FW.......N]................3F..........`j.......KP.............Zi................. .<P.............................................>H............"-.5?....`h.......T[.W\.mr.bi..!.....DM....ns.|...".&4.. :.nx..'. )..4....+<.....9....v|..+..=F.......z..BQ..../6.....-.......QY.ae.0=....Q].."...`..$....IDATx...+.a...;...+...f.I.....2.J.HR.,$.e7\6.l.U.nt........7\.Az\7....ox..<.'...U.$i...\.>.A.....JK@O.h.H@......i}0.@@.....Q}0........J...4... ,...+.i..........F@....t..3..4..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):49862
                                                              Entropy (8bit):7.836047434960799
                                                              Encrypted:false
                                                              SSDEEP:768:5M22x2khH+Jak4WX5fzm1xOysQUjTwnO2kor+RCtkEHPE54In1X9dLKT1THONm:5M22x2k24WJHysXTwO4tulH1XbKTx
                                                              MD5:797D4C4FA8C72E690B1A41AD5C7704BB
                                                              SHA1:76B251EA5F7E3C87835EB8DE238D91500E9890D6
                                                              SHA-256:8937FEFF0FBCA00D793706B60D7907DC119099C200A66B504AA850BE2DF8F64F
                                                              SHA-512:B486F6BF9100572A307CEAEA53271C6876937FF1E56693CE2AB9F52E3227156B5881B6921AE01180EB26A125F40341F5DAA80AA93B34CA0388D3AED0DA1792E9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/Certification-pana.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...D\dDZd&28(08EYd.........%38.....0h+5.....0......(48N-6...{)4......../...........................%18..............................ow{.................................{(5.%3B.75FNM-6=PXXaf:KS507+7<......&28EZd../........!\ej...........6FN=PYZcg.<C...2AI+8?............Sfo....Sc....n. 1......X,6.&4(5<...q....&3.xj..(.......\UQ.Q`..+.MY..%......................5FN.zT^b...........xk.KV.lf...:J..&.`o....CK....#'f"-.......fu......_6A......\EO....lz..A.)<......v...?Q.r.F*2.................nvz.EV.3F.......8J.*<......oJW....WfM09..4................<N.$8......}..v..N^.......w.[j.Ra.........z..IZ......`kp..y.....!+1`.%.....}..<H....lhANSL*3.ne...ho.qh.MQ.W`dMW\F@Gr(4..+...BWa.....YVZg@L.8DY:C...........XdtU\.@D..-<>.&............LN.:G......BtRNS.@..@..@..@@.....@.p.4.l&.-..Z....cFztSM ..................]Q....9IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUU
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 427 x 93, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):23653
                                                              Entropy (8bit):7.967226615463918
                                                              Encrypted:false
                                                              SSDEEP:384:7B155EF39CRnJ2aH53V+YWPHaw6lin3crRhgLIQNu+BOcggN0lnJBia:7B10dsRJVH66wKRhgLv7BzggKnZ
                                                              MD5:822C033EBA33522CFD26A21D6BD40A9B
                                                              SHA1:D32D672F4303411C4AE0B8E6B271ABB50C8C0E10
                                                              SHA-256:53D324E6301BA7583A3B19B3AF775E299D3DB1C09BC629004C3375A7F2D12C38
                                                              SHA-512:6EEFB602357BA1E2E55104D3E806B7F8DB382815DCCAB6CF39811CFD38B003666EC3E85FC15DE665DA415FB1E0A337CA877D1B483A0E555D78C4BF8405115B0B
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.......].......I.....gAMA......a.....eXIfMM.*.............................b...........j.(...........1.........r.2...........i..............................Pixelmator 3.9.10.2022:09:09 16:09:06......................................]......\.....pHYs..L...L..u.....(iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/">. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>427</exif:PixelXDimension>. <exif:PixelYDimension>93</exif:PixelYDimension>. <xmp:CreatorTool>Pixelmator 3.9.10</xmp:CreatorTool>. <xmp:ModifyDate>2022-09-09T16:09:06</xmp:ModifyDate>. <tiff:Resolut
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2000 x 2000, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):55412
                                                              Entropy (8bit):7.9094793222895365
                                                              Encrypted:false
                                                              SSDEEP:1536:V5qDD14Uoh6G6947kNt/3o5TRWk1wNi3A66ieKv3sLY/E2:nsWh6G69eYt/cv1F3WipvH
                                                              MD5:C9FC7E766BD462B66736490C360C05C7
                                                              SHA1:5D570667D0D2DD21C6478F8C06D703E7AE1FF854
                                                              SHA-256:3B93AC68D38FF3B1A07685E6E942A7CED09EDFC0EA2F8261A16FC2DB10ABB7AB
                                                              SHA-512:F75245945EDAAC0867D9BD0FF8B50CD2298757EEA4AB726D3E7FFD88E9937023573688678E235316307496C84233F07D13554AEC03B285B600ABEEC8A54C77EA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/images/landing-pages/inbox-cleanup-amico.png
                                                              Preview:.PNG........IHDR...............4K....PLTE...EYd...D\d...DZd...8FP...7GP...8HP...&28.....................%38...(08....................0..........................................@T^.........................................................@T].EV..........;B....v.../?QZ....iv.=N..hv...&../.Ve.GX.*>.o|DXb.1D...../.......Td.ET...EYb'3:...l?L<MV7IQ.uzJU[........7HO'27......EZd../...7GO&28.....(..&..!..*2@G.v.............>PZ.......<C..-3BJ...AU_...:LT......Q`*7>=PX...rx.................T^b......+....nJV.."........./>...:I........fryq....._ms.$6.*<.HY.&3..$...mp..Ych..._mm}.\OT.}..LW.8E?S\.2E.ak......#.........LZ....KZd<G.P^..-....7F.&7^7B.>M....s...*....w{..."-2...........bHT...........[Z_.%5...u3?...L`ji_e........ ............u.#..q{X,6._f.....H$,....BN.?L.......Yf.P\e......mtRNS...@..@....@1.UZ%.p...N@+7......v.j`.e.H{.........D?..<.........p..@....U@.......h...............p(.'1...IDATx...............................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (24320)
                                                              Category:downloaded
                                                              Size (bytes):24459
                                                              Entropy (8bit):5.226103472751097
                                                              Encrypted:false
                                                              SSDEEP:384:Q6mrHpFLFWB6/tX2lHJdkMiYnFpg5SLwaE2fSNAc0Eny+RWup7NeB2wV/vtrx+OE:mWB6/8lHJdkMioFpg5SUB2yQEny+GNxO
                                                              MD5:28CA717B7211A003C0931A2F7543DFD8
                                                              SHA1:A8646F6650E3EA7CA33E58AFA96ACC93B1473C9C
                                                              SHA-256:097C4FEC93CB0E8A7D1D5850A6802B368A2F7018CCCF6FC754A50928C956179F
                                                              SHA-512:2E446A58873719E4EE8C0D9142A5C8D37F72D872E4980A44CA738A8E94F85B2DB8951133ABDB0E82AD38052DF32E499337DCC5C1317980D1C63A5D80336D8BC2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/vendors/jquery-validation/jquery.validate.min.js
                                                              Preview:/*! jQuery Validation Plugin - v1.19.1 - 6/15/2019. * https://jqueryvalidation.org/. * Copyright (c) 2019 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):168
                                                              Entropy (8bit):4.802313399855545
                                                              Encrypted:false
                                                              SSDEEP:3:l+gK1RACC87KaLRp7nlMibmvXBQ+BERE/RZbPKK5zVes/FwdNFneL6oQvLYvI6n:l+g+Ro6lprWTvW+/ZzR5/FX9i0vI6
                                                              MD5:5C32066D25056FFDE460DD6913C28D87
                                                              SHA1:41D2FAEA4D360403227B1D98D53DC2880066A7E5
                                                              SHA-256:D2B91BE114A93EFC4B444A80F40D789AD669DA5855084CFF475A05B29E0E45FA
                                                              SHA-512:72DCE5625EA711B013226BC53F6C38419D1B22BED0602D0F7C139653F2752CEA84EBB90AB2391840B0200199DAFD0520D87D1BB20CD46E86EE2BC1F8D5043E3D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.window.addEventListener('DOMContentLoaded', (event) => {.. $('[data-mobile-toggle]').on('click', function (e) {.. $(this).toggleClass('open');.. });..});.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format, CFF, length 40060, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):40060
                                                              Entropy (8bit):7.991527662367261
                                                              Encrypted:true
                                                              SSDEEP:768:Czwh2FhIV375azN5fCy0OsNJf2jrw5kTU7SdN851gdZbGYWcRUqCXXfzIZOzolJ:Czwh23IR8NF/oNJf2jlTV8ngdQA4zIwW
                                                              MD5:F74D4710E283FCFF1DAA8E3677C7CD37
                                                              SHA1:791FC17C151AA70202C255BFF5238E3CD00BA992
                                                              SHA-256:26ACF0061536C17F5F72C0159A7C490016FEDB5597BF159EABEA95B04A6C90D1
                                                              SHA-512:49CDB0D59977D30B466AF47D85737079022EB80571E32C9E7D159DFFCBE359F4F9F2AB6E587B725C649C5086DB1612B323F62086C96AD7365527E873895113C3
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/fonts/anticon.woff
                                                              Preview:wOFFOTTO...|.......L........................CFF ............5..gFFTM............}S5.GDEF...8....... ....OS/2...X...J...`Q.O(cmap.......'....f.izhead.......)...6....hhea...........$.|..hmtx.......o......,.maxp.............pP.name............i..post...l....... ....x..w..E.0..=]..bhD.f.(&0."...((..d.0.;l......N...6...,9I0.bB1..8.'g8.;.....y..V.,.z>.....?......oU."-##M.P.....G_.....i..i...H..........*.......I..#......e..pOK....N......w.Wla...v~..iW..6/..G.V.mL.M+L3....|i.....i..K{%...N.}........HW....j......7+.Q,U.S.)..:.G..TlU.+v+.(.+^Q.....S...+(..M.rj.2...f.n.a.1n=W...:..y.....q..c.+.)...3.......M..~n.....N..~W......I.N/N.L.M....[.;...L.:.....o..6.....i..11#3..+3fd..7cA..'26e.3*3l...dFG.P..g2^.x7.t..._g|...........W...7.s...c.r~.....%.....x...|#..o......9.8.....6......?..P...(/P^........w*.*.)W*.+s..e..N.Pz.X.lW.+w).).)_V...X...[.?.4..2.......;...Ra..Q...B.P/....%l.v.O...'.7.....?.....x4.].nC.....(...U.z.CA.@-h..E..Q.<z..B..?......._.&N8o..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):4418
                                                              Entropy (8bit):4.307440074345535
                                                              Encrypted:false
                                                              SSDEEP:48:/FjgVhXXNa0woksy1Mqn+JH4Ykm3YoMdn+JH4Ykm3YD3bNaqMc:BgVFsWksyGuEY5m3YjNEY5m3YDL81c
                                                              MD5:6F0EF68007DC2C5BFE53682388E2C074
                                                              SHA1:66C6B9F295C7D51DEC55A4E02BD27FCBEAAADC2F
                                                              SHA-256:47A40E189635F43E7F6BC8EA76A4524C52C51CDC9AC13A814E32425F6192FBB2
                                                              SHA-512:A689874AA1983E35D395CF9E7CC267249CA62F40C82C3FE1374EF06D45FED9C996E9CD34C95D9052E7E8DE1D36E253F457A27FBBE842F45CB8280351C723E458
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://saporeg.co.za/assets/js/section/register.js
                                                              Preview:$( document ).ready(function() {.. $.ajaxSetup({. headers: {. 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content'). }. });.. $(document).on('change', '#account-type', function(){. var _this = $(this);. var _value = _this.val();.. $("#sender-type").val('');. $("#corporate-sender-container").hide();. $("#personal-info-container").hide();. $("#terms-checkbox-container").hide();.. if (_value == 'sender'){. $("#sender-type-container").show();. }.. if (_value == 'recipient'){. $("#personal-info-container").show();. $("#sender-type-container").hide();. $("#terms-checkbox-container").show();. }.. });.. $(document).on('change', '#sender-type', function(){. var _this = $(this);. var _value = _this.val();.. if (_value == 'corporate'){. $("#corporate-sender-container").show();. $("#personal-info-
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 31, 2024 09:10:28.576530933 CET49675443192.168.2.4173.222.162.32
                                                              Oct 31, 2024 09:10:38.294296026 CET49675443192.168.2.4173.222.162.32
                                                              Oct 31, 2024 09:10:40.381340981 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.381433964 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:40.381522894 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.382081032 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.382145882 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:40.382211924 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.382400990 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.382433891 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:40.382535934 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:40.382550955 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.838370085 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:41.838413954 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:41.838578939 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:41.839328051 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:41.839348078 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:41.868712902 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.869111061 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.869173050 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.870280981 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.870384932 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.872276068 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.872354984 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.872757912 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.872857094 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.872875929 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.873178959 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.873244047 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.874453068 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.874557018 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.876178980 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.876259089 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.920378923 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.920458078 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:41.920497894 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:41.966348886 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:42.281816006 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:42.291240931 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:42.292203903 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:42.553774118 CET49737443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:42.553855896 CET4434973713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:42.572405100 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:42.619343042 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:42.697417974 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:42.698695898 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:42.698718071 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:42.699737072 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:42.699816942 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:42.705490112 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:42.705549955 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:42.749255896 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:42.749273062 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:42.793617964 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:43.031497955 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:43.031585932 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:43.031677008 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:43.037152052 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:43.037187099 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:43.231585026 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231647968 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231684923 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231724977 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231744051 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231739998 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.231782913 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231852055 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.231898069 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.231899023 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.231899023 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.231936932 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.232481003 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.232534885 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.232551098 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.232569933 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.232621908 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.307152987 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.307255983 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.307424068 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.308526993 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.308573961 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.308626890 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.316338062 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.316364050 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.316485882 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.317361116 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.317409039 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.317459106 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.319255114 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.319292068 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.319516897 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.320729017 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.320744991 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.321381092 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.321399927 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.321829081 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.321847916 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.322133064 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.322149038 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.322671890 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.322691917 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.349142075 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.349189997 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.349236012 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.349248886 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.349292040 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.351877928 CET49738443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.351897955 CET4434973813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.354934931 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.354969978 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.355093956 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.355710030 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:43.355721951 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:43.901731014 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:43.901799917 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:43.930387974 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:43.930412054 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:43.930744886 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:43.982245922 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:44.215287924 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:44.259330988 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:44.422599077 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.426105976 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.426168919 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.427323103 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.427406073 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.428064108 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.428564072 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.428658962 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.429070950 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.429125071 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.429390907 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.429413080 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.429553032 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.429697037 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.431710005 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.431803942 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.432523966 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.432540894 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.433659077 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.433728933 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.438436985 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.438513041 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.438647032 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.440118074 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.440547943 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.440567970 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.441206932 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.441224098 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.441732883 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.444899082 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.445087910 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.446410894 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.449403048 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.449871063 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.449887037 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.450963020 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.451045990 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.453723907 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.455002069 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.455154896 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.455387115 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.455395937 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.455787897 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.455796003 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.456357002 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.456422091 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.457720995 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.457798958 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.458120108 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.458131075 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.483355045 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.483556986 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.483632088 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.491321087 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.497342110 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.512604952 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.835788965 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:44.835872889 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:44.835937977 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:44.838172913 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.838196039 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.838226080 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.838272095 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.838273048 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.838332891 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.838542938 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.846256018 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.846309900 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.846349955 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.846391916 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.846410990 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.846446991 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.846486092 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.848050117 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.958359957 CET49740443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:44.958424091 CET44349740184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:44.991169930 CET49745443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.991189003 CET4434974513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:44.993729115 CET49741443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:44.993758917 CET4434974113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074673891 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074700117 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074724913 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074773073 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.074827909 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074865103 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.074887991 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.074887991 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.074917078 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.079477072 CET49744443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.079499960 CET4434974413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082746983 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082773924 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082782030 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082793951 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082824945 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082828999 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.082859993 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.082885981 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.082926035 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.085990906 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086018085 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086025953 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086055994 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086072922 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086086035 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086112022 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.086136103 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086148977 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.086205959 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.086285114 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.086313963 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.086375952 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.087141991 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.087171078 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.087250948 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.087759972 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.087771893 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.088257074 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.088272095 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.088803053 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:45.088829994 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:45.089194059 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:45.094340086 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094360113 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094368935 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094377041 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094397068 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094428062 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.094436884 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.094468117 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.094489098 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.094942093 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.095006943 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.095012903 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.095158100 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.097920895 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:45.097937107 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:45.106465101 CET49742443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.106478930 CET4434974213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.113431931 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.113455057 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.113522053 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.114094973 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.114104033 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.199112892 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.199136019 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.199189901 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.199206114 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.199228048 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.199258089 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.205651999 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.205677032 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.205722094 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.205734015 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.205776930 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.205795050 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.334777117 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.334821939 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.334852934 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.334871054 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.334887981 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.341718912 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.341743946 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.341836929 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.341880083 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.341918945 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.341957092 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.375811100 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.452780962 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.452797890 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.452860117 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.452872992 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.452924013 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.457540035 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.457566023 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.457616091 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.457637072 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.457680941 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.457680941 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.570103884 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.570122004 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.570188046 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.570204020 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.570245028 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.572587967 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.572613955 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.572668076 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.572695971 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.572722912 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.572868109 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.687695980 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.687712908 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.687772036 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.687789917 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.687835932 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.688355923 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.688375950 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.688421965 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.688432932 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.688452959 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.688488960 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.689691067 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.689707041 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.689738989 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.689747095 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.689779043 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.689800024 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.723606110 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.723687887 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:45.723817110 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.724067926 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.724098921 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:45.803488970 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.803513050 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.803559065 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.803570032 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.803602934 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.803630114 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.806160927 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.806200981 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.806229115 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.806236029 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.806277037 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.806298971 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.806869030 CET49749443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.806885958 CET4434974913.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.815965891 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.816025972 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.816150904 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.816792011 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.816832066 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.820827961 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.820889950 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:45.820971966 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.821290970 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:45.821319103 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:45.846571922 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.846607924 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.846652985 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.846683979 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.846705914 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.846724033 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.961916924 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.961949110 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.962014914 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.962121010 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:45.962165117 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.962330103 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:45.964916945 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:45.964994907 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:45.968108892 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:45.968142033 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:45.968367100 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:45.971339941 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:46.015326023 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:46.041241884 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.041263103 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.041322947 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.041368008 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.041397095 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.041479111 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.156056881 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.156080008 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.156218052 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.156218052 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.156256914 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.156351089 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.184571981 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.185023069 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.185038090 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.185399055 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.187546015 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.187546015 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.187560081 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.187628031 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.188863993 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.189080954 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.189105034 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.190227985 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.190664053 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.190664053 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.190677881 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.190835953 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.218257904 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:46.218333960 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:46.219171047 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:46.219171047 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:46.219364882 CET49753443192.168.2.4184.28.90.27
                                                              Oct 31, 2024 09:10:46.219394922 CET44349753184.28.90.27192.168.2.4
                                                              Oct 31, 2024 09:10:46.225846052 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.227332115 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.227341890 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.228312969 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.228494883 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.228764057 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.228765011 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.228771925 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.228821039 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.232727051 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.250685930 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.265737057 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.265757084 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.266103029 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.266139030 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.266366959 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.284049034 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.284055948 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.308398008 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.308419943 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.308672905 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.308696032 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.308923006 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.327100992 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.387449026 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.387475014 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.387614965 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.387629032 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.387737989 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.496411085 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.496428967 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.496684074 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.496695995 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.496969938 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.539450884 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.539469004 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.539603949 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.539627075 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.539685965 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.572911024 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.572971106 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.572995901 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.573158026 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.573162079 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.573281050 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.574106932 CET49751443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.574121952 CET4434975113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.576052904 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.576107979 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.576287031 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.579432964 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.579437017 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.579467058 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.579494953 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:46.579658985 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.579849005 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.579880953 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:46.613224983 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613255978 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613262892 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613326073 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613372087 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613394022 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.613405943 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613418102 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.613426924 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.613619089 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.615278959 CET49754443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.615292072 CET4434975413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.618216038 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.618240118 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.618519068 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.618546009 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.618688107 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.620043039 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.620045900 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.620071888 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.620090008 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:46.620176077 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.620181084 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.620414019 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:46.620440960 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:46.620765924 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.620794058 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.727747917 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.727771997 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.727849007 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.727870941 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.728064060 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.734718084 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.734734058 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.734837055 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.734837055 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.734863997 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.734967947 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.814354897 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814376116 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814383984 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814398050 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814436913 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814475060 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.814490080 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.814534903 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.814558029 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.849277020 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.849303007 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.849446058 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.849474907 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.850110054 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.886137962 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.886157036 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.886243105 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.886243105 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.886254072 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.886868000 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.903903008 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.905435085 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.905452967 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.906339884 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.906553030 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.906896114 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.906896114 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.906920910 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.906959057 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.931955099 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.931988955 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.932082891 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.932082891 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.932096958 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.932771921 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.950115919 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.950123072 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.965325117 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.965351105 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.966694117 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.966718912 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:46.972049952 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:46.993659973 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.043513060 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.043540001 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.043623924 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.043711901 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.043751955 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.044770956 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.063869953 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.063900948 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.063997984 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.063997984 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.064008951 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.064096928 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.064368963 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.064450026 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.064479113 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.064692020 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.064701080 CET4434975213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.064726114 CET49752443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.068140984 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.068197966 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.068555117 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.068583012 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.068620920 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.068842888 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.068850040 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.068880081 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.069070101 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.069088936 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.081248045 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081264973 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081429958 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.081449032 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081707001 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081712008 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.081723928 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081784964 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.081825972 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.082148075 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.082254887 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.082256079 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.082289934 CET4434974313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.082463980 CET49743443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.088717937 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.088742971 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.090675116 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.091130018 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.091144085 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.093094110 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.093127012 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.093235016 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.093503952 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.093517065 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.201003075 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.201410055 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.201437950 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.205034018 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.205101967 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.206228018 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.206371069 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.206378937 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.206437111 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.251106977 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.251122952 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.283915997 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.283938885 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.283945084 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.283972025 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.283982992 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.283991098 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.284010887 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.284030914 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.284054995 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.295249939 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.334239006 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.336522102 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.336585999 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.339858055 CET49756443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.339880943 CET4434975613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.340215921 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.340307951 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.341891050 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.341974020 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.342185020 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.342201948 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.354541063 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.354578018 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.354830027 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.355030060 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.355041027 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.386271954 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.605509996 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:47.605542898 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:47.605612040 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:47.605904102 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:47.605917931 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:47.682756901 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.703145027 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.703166008 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.704504967 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.704965115 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.705153942 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.705225945 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.730232954 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.730626106 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.730689049 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.731043100 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.732101917 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.732178926 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.732494116 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:47.751327038 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.775330067 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:47.828147888 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828207016 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828227043 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828246117 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828268051 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828288078 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828303099 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828310966 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828341007 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828347921 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828377008 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828398943 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828778982 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828855038 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828875065 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828917027 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.828923941 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.828963995 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.830440998 CET49755443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.830461979 CET4434975513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975467920 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975570917 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975591898 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975630999 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975675106 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975676060 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.975677013 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.975744963 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.975794077 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.975794077 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.975821972 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.976561069 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.976660013 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:47.976675987 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:47.976738930 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.068487883 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.068840981 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.068902969 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.069813967 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.069922924 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.070358992 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.070444107 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.070488930 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.096874952 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.097410917 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.097435951 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.098550081 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.098613024 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.098980904 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.099050045 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.099134922 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.099144936 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.100666046 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.100735903 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.100891113 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.100891113 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.100955963 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.101033926 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.111329079 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.125412941 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.125473022 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.150661945 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.166260958 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.181102991 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.181348085 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.181360006 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.182040930 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.182312965 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.182338953 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.182461977 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.182521105 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.182688951 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.182948112 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.183011055 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.183041096 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.183341026 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.183413029 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.183521032 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.183557987 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.183654070 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.183660030 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.183784962 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.183927059 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.185316086 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.185400009 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.185569048 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.227252007 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.227327108 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.227355003 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.234292984 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.235687971 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.235712051 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.237302065 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.237407923 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.239334106 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.239418983 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.239717960 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.239728928 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.283030033 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.330195904 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.330265045 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.330308914 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.330334902 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.330358028 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.330414057 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.347779989 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.347804070 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.347846985 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.347882986 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.347969055 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.348006010 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.348026991 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.349220991 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.349267006 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.349294901 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.349308968 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.349338055 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.349355936 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.363178015 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.363203049 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.363219023 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.363286972 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.363306046 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.363353968 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.363375902 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.366038084 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.366528034 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.366611004 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.366616964 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.366646051 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.366708994 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.366735935 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.366969109 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.367059946 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.367074013 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.367227077 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.367338896 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.367346048 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.407308102 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.407322884 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.429081917 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.429120064 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.429275036 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.429649115 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.429667950 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.450757027 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.450809956 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.450835943 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.450855970 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.450885057 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.450905085 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.450912952 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.453196049 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.453254938 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.453265905 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.453358889 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.453421116 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.453564882 CET49758443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.453581095 CET4434975813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.453691006 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.454482079 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.454503059 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.454509974 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.454555035 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.454576015 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.454607010 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.459069014 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.459111929 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.459201097 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.459489107 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.459599018 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.459747076 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.459862947 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.459876060 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.460378885 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.460413933 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.460691929 CET49759443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.460724115 CET4434975913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.474481106 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.474526882 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.474549055 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.474575996 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.474607944 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.474627018 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.482748985 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.482769012 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482769966 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.482795954 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482803106 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482821941 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482829094 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482856989 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.482881069 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.482887983 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.482901096 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.482937098 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.483078957 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.483911037 CET49761443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.483926058 CET4434976113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.485495090 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.485677004 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.485781908 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.485811949 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.485836029 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.485971928 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486051083 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486084938 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.486093998 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486356974 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.486565113 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486618996 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.486674070 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486810923 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486886024 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.486949921 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.486958027 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.487112999 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.487433910 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.526316881 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.526375055 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.526432991 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.526449919 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.526626110 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.546041012 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.546406031 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.546437979 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.550029993 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.550118923 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.550457954 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.550534964 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.550605059 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.550622940 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.589930058 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.598109961 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.598160982 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.598242044 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.598267078 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.598320961 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.598398924 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.604113102 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604278088 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604336977 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.604352951 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604444027 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604509115 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.604516029 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604657888 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604728937 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.604737043 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.604926109 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.605042934 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.605107069 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.605128050 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.605236053 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.605242968 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.612611055 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.612638950 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.612698078 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.612711906 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.612735987 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.612745047 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.612801075 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.613086939 CET49760443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.613112926 CET4434976013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.617350101 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.617403030 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.617672920 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.617726088 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.617825031 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.617954969 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.618032932 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.618048906 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.618349075 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.618382931 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.653711081 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.721718073 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.721807957 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.721812010 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.721836090 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.721878052 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.721899033 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.722328901 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.722404957 CET4434975713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.722623110 CET49757443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.723153114 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723175049 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723191977 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723215103 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.723232985 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723253965 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723273039 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723289013 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.723289013 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.723299026 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.723326921 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.723332882 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.763848066 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.763896942 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.763988018 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.763988018 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.763997078 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.806337118 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806363106 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806371927 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806380987 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806402922 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806422949 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.806449890 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.806463003 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.806492090 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.807400942 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.807425022 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.807444096 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.807532072 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.807579041 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.807646990 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.809376955 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.822860003 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.822881937 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.822951078 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.822954893 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.822999001 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.823033094 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.823052883 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.842334032 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.842355967 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.842398882 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.842413902 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.842425108 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.842513084 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.842513084 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.921128035 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.921153069 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.921199083 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.921212912 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.921248913 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.921278000 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.922061920 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.922094107 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.922132969 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.922133923 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.922188044 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.922724009 CET49765443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.922739029 CET4434976513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.923789024 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.923811913 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.923872948 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.923897028 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.923922062 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.923927069 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.923979044 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.924010992 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.927396059 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.927419901 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.927489042 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.927743912 CET49764443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.927777052 CET4434976413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.928708076 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.928721905 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.931526899 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.931556940 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.931811094 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.931998968 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.932013988 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.934933901 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.934959888 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.935041904 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.935437918 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.935448885 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.937644958 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.937697887 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.937767029 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.937958956 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:48.937999010 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:48.941689968 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.941713095 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.941762924 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.941778898 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:48.941817999 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.941839933 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:48.960566998 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.960627079 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.960648060 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.960661888 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.960773945 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.960773945 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.961710930 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.961757898 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.961808920 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.961817026 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:48.961853027 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:48.961864948 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.075820923 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.075900078 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.075982094 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.076011896 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.076061964 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.076608896 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.076685905 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.076690912 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.076744080 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.078080893 CET49762443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.078107119 CET4434976213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.079489946 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.079541922 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.079644918 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.079646111 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.079660892 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.079747915 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.098710060 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.098809958 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.098877907 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.099350929 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.099385977 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.119663000 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.119723082 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.119756937 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.119772911 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.119812965 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.119812965 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.183635950 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183696985 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183732986 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183758974 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.183774948 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183808088 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183810949 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.183825970 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.183831930 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.183854103 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.183877945 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.183949947 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.184015989 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.184036970 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.184066057 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.184119940 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.199151993 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.199210882 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.199263096 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.199276924 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.199290037 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.199331045 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.239228964 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.239264965 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.239325047 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.239343882 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.239434958 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.239434958 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.302294970 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.302364111 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.302418947 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.302460909 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.302495003 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.302517891 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.319308996 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.319416046 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.319442034 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.319473028 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.319566011 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.319566011 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.369285107 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.369332075 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.369473934 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.369493008 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.369539976 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.370101929 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.431813955 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.431879997 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.431940079 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.431967974 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.432002068 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.432045937 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.432096958 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.439347029 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.439395905 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.439445972 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.439461946 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.439515114 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.439515114 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.459050894 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.487474918 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.487524033 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.487560034 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.487574100 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.487602949 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.487651110 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.502985954 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.540339947 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.553735971 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.553754091 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.553936958 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.553956985 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.554714918 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.554784060 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.555145979 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.555861950 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.555923939 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.556798935 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.556977034 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.557312965 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.557322979 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.557517052 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.558687925 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.558739901 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.558804035 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.558818102 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.558828115 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.559026957 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.561147928 CET49763443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.561167955 CET4434976313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.562096119 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.562184095 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.562279940 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.563194036 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.563230038 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.566560030 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.567142010 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.567193985 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.567503929 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.569087982 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.569168091 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.569590092 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.588100910 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.599358082 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.605838060 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.605865955 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.606817961 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.606868982 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.606899023 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.606910944 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.606925964 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.606956959 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.607081890 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.610279083 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.611326933 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.657042980 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.678263903 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.678319931 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.678348064 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.678360939 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.678386927 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.678400040 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.716983080 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.717032909 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.717080116 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.717104912 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.717138052 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.717282057 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.723449945 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.727969885 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.728214979 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.729372978 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.729434013 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.729639053 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.729805946 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.733501911 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.733594894 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.733865023 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:49.752165079 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.752970934 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.753000021 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.753926992 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.754003048 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.755105972 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.755167961 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.755659103 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.755686998 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.771336079 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:49.775352955 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:49.795671940 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:49.798022032 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.798054934 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.798154116 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.798162937 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.798224926 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.798453093 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.835738897 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.835769892 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.835876942 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.835876942 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.835899115 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.835952997 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.914777040 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.914835930 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.914877892 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.914897919 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.914971113 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.915940046 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.915987015 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.916038036 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.916045904 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.916059017 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.916080952 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.964464903 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.964510918 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.964581013 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.964591980 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:49.964626074 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:49.964637995 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.020950079 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.043288946 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.043302059 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.044401884 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.044504881 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.044588089 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.044605970 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.044657946 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.044672012 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.044682980 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.044753075 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.045677900 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.045809984 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.045861006 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.045938015 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.046324015 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.046387911 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.046700954 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.046710014 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.046958923 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.046968937 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.047525883 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.047589064 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.048149109 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.048229933 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.048574924 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.048597097 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.050297022 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.050380945 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.050805092 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.050919056 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.051162958 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.051171064 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.073487043 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.073506117 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.073594093 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.073601961 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.073699951 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.094577074 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.094579935 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.094579935 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.162055969 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.162079096 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.162147045 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.162157059 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.162230968 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.163121939 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.163136959 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.163238049 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.163244963 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.163299084 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.189732075 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.189795017 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.189841032 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.189862967 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.189882994 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.189918041 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.189940929 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.190959930 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.191010952 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.191049099 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.191060066 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.191077948 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.191097975 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.191158056 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.191206932 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.192506075 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.192523003 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.192575932 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.192584038 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.192671061 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.195981979 CET49772443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.196003914 CET4434977213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.197993994 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.198784113 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.198803902 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.199870110 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.199933052 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.200498104 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.200567007 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.200999975 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.201010942 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.207014084 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.207050085 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.207119942 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.207511902 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.207531929 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.208132982 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.208184004 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.208203077 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.208266973 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.208307981 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.208329916 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.208357096 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.209103107 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.209150076 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.209167957 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.209208965 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.209224939 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.246725082 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.249211073 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.280909061 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.280936003 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.281004906 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.281017065 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.281059980 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.281059980 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.282166958 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.282183886 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.282243013 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.282249928 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.282325029 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.325026989 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.325107098 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.325118065 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.325193882 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.325218916 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.325223923 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.325268030 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.344475031 CET49774443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.344516993 CET4434977413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.345170975 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.345210075 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.345271111 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.346487045 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.346506119 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.353629112 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353660107 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353668928 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353704929 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353713989 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353718042 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.353723049 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353749037 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.353760004 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.353770971 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.353801966 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.355276108 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.355298042 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.355345011 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.355350018 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.355382919 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.355674982 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.355720997 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.360743999 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.360764980 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.360816002 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.360826969 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.360868931 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.360868931 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.368264914 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.368298054 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.368316889 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.368388891 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.368453979 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.368520975 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.369633913 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.369653940 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.369721889 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.369736910 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.374197960 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.389679909 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.389712095 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.390136003 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.391244888 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.391349077 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.391450882 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.392935038 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.392956018 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.392962933 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.393032074 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.393053055 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.393099070 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.393115044 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.393127918 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.393142939 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.393182039 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.394226074 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.394273996 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.394288063 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.394299030 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.394309998 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.394331932 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.394356012 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.399584055 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.399606943 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.399710894 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.399710894 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.399730921 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.399794102 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.412719965 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.418400049 CET49773443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.418426991 CET4434977313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.423460007 CET49775443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.423474073 CET4434977513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.428040981 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.428060055 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.428109884 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.428123951 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.428177118 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.428177118 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.428831100 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.428858042 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.428868055 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.428915024 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.428925991 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.428939104 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.429012060 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.432940960 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.432969093 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.432987928 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.433005095 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.433028936 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.433032990 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.433077097 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.433079958 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.433096886 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.433105946 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.433150053 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.435340881 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.441977978 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.442053080 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.442127943 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.442701101 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.442734003 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.446234941 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.446310997 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.446381092 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.447446108 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.447473049 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.453006983 CET49770443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.453027010 CET4434977013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.453919888 CET49778443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.453943968 CET4434977813.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.462207079 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.462229967 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.462301970 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.462651014 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.462676048 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.479691029 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.479717970 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.479762077 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.479772091 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.479825974 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.491333008 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.491352081 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.491600037 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.492023945 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.492033958 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.518270016 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.518287897 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.518352985 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.518363953 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.518412113 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.546952009 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.546977997 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.547106981 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.547117949 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.547197104 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.547998905 CET49672443192.168.2.4173.222.162.32
                                                              Oct 31, 2024 09:10:50.548017025 CET44349672173.222.162.32192.168.2.4
                                                              Oct 31, 2024 09:10:50.558013916 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.558042049 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.558126926 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.558126926 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.558135986 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.558178902 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.580373049 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580401897 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580415964 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580446005 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580463886 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.580485106 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580497980 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.580514908 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.580540895 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.581598997 CET49781443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.581614971 CET4434978113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.583246946 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.583300114 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.583359003 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.583560944 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.583579063 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.621328115 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.621373892 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.621417999 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.621445894 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.621463060 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.621465921 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.621511936 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.621922970 CET49776443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.621942043 CET4434977613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.622616053 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.622647047 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.622761965 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.623128891 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.623141050 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.636881113 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.636904955 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.636951923 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.636960983 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.636996984 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.637103081 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.637991905 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.638073921 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.638079882 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.638123035 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.638715029 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.638725996 CET44349771151.101.129.229192.168.2.4
                                                              Oct 31, 2024 09:10:50.638772964 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.638772964 CET49771443192.168.2.4151.101.129.229
                                                              Oct 31, 2024 09:10:50.660670996 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660693884 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660701990 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660715103 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660721064 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660727024 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660748005 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.660772085 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.660789967 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.660852909 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.662729979 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.662745953 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.662805080 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.662820101 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.671793938 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.672236919 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.672300100 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.672676086 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.673202991 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.673280001 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.673393965 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.677303076 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677330971 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677340031 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677352905 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677386999 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.677403927 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677443027 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.677475929 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.677475929 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.677505970 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.679081917 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.679109097 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.679172039 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.679188967 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.715332031 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.717222929 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.732492924 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.796327114 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.796343088 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.796377897 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.796411991 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.796432972 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.796461105 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.796463966 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.796509981 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.797837973 CET49780443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.797859907 CET4434978013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.798408985 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.798443079 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.798500061 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.799233913 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:50.799242020 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:50.905667067 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905679941 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905724049 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905746937 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905761003 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.905774117 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905798912 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.905818939 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.905818939 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.905868053 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.906925917 CET49777443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.906936884 CET4434977713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.913084984 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.913157940 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:50.913264036 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.915072918 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:50.915102959 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.017266989 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.017294884 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.017314911 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.017369986 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.017406940 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.017431021 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.017461061 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.019532919 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.019556046 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.019625902 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.019628048 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.019676924 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.022722960 CET49779443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.022744894 CET4434977913.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.234319925 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.234374046 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.234453917 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.234869957 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.234883070 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.302932978 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.303416967 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.303431034 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.304563999 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.306709051 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.306915045 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.307049036 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.307115078 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.307157993 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.307199955 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.307229996 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.307270050 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.307341099 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.307341099 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.347330093 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.426172972 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.426263094 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.426300049 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.426369905 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.426414967 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.426486015 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.426501989 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.447407007 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.448030949 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.448045969 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.448355913 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.449027061 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.449081898 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.449438095 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.467519999 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.491328955 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.540456057 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.553510904 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.557637930 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.557663918 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.557709932 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.557725906 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.557756901 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.557771921 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.558054924 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.558126926 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.558132887 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.558149099 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.558197975 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.558506012 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.558515072 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.559762955 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.567699909 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.580621958 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.580859900 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.581079006 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.581085920 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.581938982 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.582004070 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.582178116 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.582689047 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.582761049 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.583153963 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.583220005 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.599531889 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.623332024 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.624078989 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.624185085 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.624874115 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.624984026 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.625231981 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.625242949 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.625638008 CET49782443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.625670910 CET4434978213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.626348019 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.626519918 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.626550913 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.626611948 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.628961086 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.629126072 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.630008936 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.630022049 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.630547047 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.630573988 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.630876064 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.630918026 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.630983114 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.670734882 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.671361923 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.685956955 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.688044071 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.691492081 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.691520929 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.692620039 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.692677975 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.696806908 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.696916103 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.697633982 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.697643042 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.723541975 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.724879026 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.724891901 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.725243092 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.726243019 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.726305962 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.726572990 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.747376919 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.767343998 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.908564091 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.909405947 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.909421921 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.909765005 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.911076069 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.911128998 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:51.911675930 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:51.932070017 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932130098 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932172060 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932190895 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.932208061 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932241917 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.932596922 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932668924 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.932674885 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932714939 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.932779074 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.932825089 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.946686983 CET49783443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.946703911 CET4434978313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.953901052 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.953943014 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.954041004 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.954510927 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:51.954525948 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:51.955336094 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.001513958 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.001540899 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.001549959 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.001601934 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.001625061 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.001638889 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.001666069 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.001681089 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.020057917 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.023627043 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.023683071 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.024791002 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.024862051 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.025018930 CET49787443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.025046110 CET4434978713.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.025651932 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.025721073 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.027193069 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.027213097 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.031374931 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.031410933 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.031618118 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.031955004 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.031965971 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.074953079 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.087537050 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.087558985 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.087574005 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.087661982 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.087677956 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.087733030 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.088671923 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.088711977 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.088743925 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.088752031 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.088762045 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.088778973 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.088800907 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.097193003 CET49784443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.097208977 CET4434978413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.112729073 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.112831116 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.112906933 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.113188028 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.113223076 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.204229116 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204258919 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204299927 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204320908 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204324007 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.204351902 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204365969 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.204372883 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.204396963 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.204529047 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204583883 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.204590082 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204619884 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.204670906 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.205140114 CET49785443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.205152988 CET4434978513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.207561016 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.207603931 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.207740068 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.207928896 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.207946062 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.262340069 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.262372971 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.262393951 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.262445927 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.262464046 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.262506008 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.262506008 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.271018028 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271044016 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271051884 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271084070 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271100044 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271109104 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271107912 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.271155119 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.271186113 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.271186113 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.271213055 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.293623924 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.293646097 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.293697119 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.293710947 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.293746948 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.293813944 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.294538975 CET49793443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.294553995 CET4434979313.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.294929981 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.294966936 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.295034885 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.295453072 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.295465946 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.328733921 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328757048 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328763008 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328804970 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328814030 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.328855991 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328877926 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328923941 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.328943014 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.328943014 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.328943014 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.328967094 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.329241991 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.329298019 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.329307079 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.329318047 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.329371929 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.330091000 CET49790443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.330105066 CET4434979013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.333967924 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.334000111 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.334078074 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.334336996 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.334352016 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.339454889 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.339684010 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.339709997 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.340821981 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.340897083 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.341216087 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.341274023 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.341413021 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.341418982 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.354398012 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.354423046 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.354438066 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.354578972 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.354604006 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.354898930 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.356108904 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.356148958 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.356175900 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.356187105 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.356201887 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.356251001 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.356251001 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.357234955 CET49791443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.357259989 CET4434979113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.379547119 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.379620075 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.379713058 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.379713058 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.379730940 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.379781008 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.379795074 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.379937887 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.380031109 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.380378008 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.380400896 CET4434978813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.380443096 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.380443096 CET49788443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.389543056 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.389566898 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.389642000 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.389693022 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.389926910 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.394813061 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.528783083 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.528806925 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.528852940 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.528912067 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.528943062 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.528966904 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.582251072 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.582324982 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.582420111 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.586241961 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.586263895 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.587407112 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.587447882 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.587507963 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.587856054 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.587865114 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.811163902 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811177969 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811220884 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811254978 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.811340094 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811381102 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.811423063 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.811930895 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811947107 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811953068 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.811990023 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812005043 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812020063 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812056065 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812083960 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812119961 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812119961 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812119961 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812158108 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812756062 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812804937 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812830925 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.812845945 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.812877893 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.813728094 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:52.813802004 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:52.813932896 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:52.815509081 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815531969 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815540075 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815548897 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815561056 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815572023 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815589905 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.815606117 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815632105 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.815633059 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.815656900 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.815700054 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.816267967 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.816303015 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.816355944 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.816373110 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.816402912 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.816421986 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.817101955 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.817116022 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.817188978 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.817203999 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.817579031 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.826180935 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.826196909 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.827389002 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.832125902 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.832315922 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.832806110 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.868280888 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.879333973 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.884358883 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.884397030 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.884435892 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.884459019 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.884495020 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.884495020 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.892982960 CET49795443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:52.893008947 CET4434979513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:52.918724060 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.918798923 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.920686007 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.920701027 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.920772076 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.920790911 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:52.920835972 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:52.954077005 CET49739443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:10:52.954101086 CET44349739172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:10:53.002926111 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.002968073 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.003026009 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.003086090 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.003118038 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.003273964 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.041451931 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041481018 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041529894 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.041548967 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041584015 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.041665077 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.041773081 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041824102 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.041836023 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041857958 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.041914940 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.043087006 CET49794443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.043123007 CET4434979413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.056068897 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.056121111 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.056294918 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.056520939 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.056689978 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.056705952 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.056986094 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.057010889 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.058182955 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.058728933 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.058907986 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.059037924 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.086178064 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.086201906 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.086316109 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.086364985 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.086591005 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.099327087 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.103931904 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.103987932 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.104062080 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.104767084 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.104784012 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.132596970 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.133030891 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.133040905 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.133531094 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.136223078 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.136298895 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.136650085 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.165111065 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.165134907 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.165210962 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.165282965 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.165321112 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.165375948 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.179341078 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.211546898 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.213783026 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.213809013 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.214133978 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.215698957 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.215761900 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.216178894 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.241041899 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.241070032 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.241122007 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.241163015 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.241183043 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.241200924 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.263339043 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.314390898 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.316020966 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.316039085 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.316525936 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.318064928 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.318155050 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.318315029 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.359060049 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.359091043 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.359189034 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.359271049 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.359340906 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.359452009 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.363329887 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.413729906 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.414340019 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.414401054 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.414998055 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.415352106 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.415445089 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.415819883 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.434937000 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.435561895 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.435575962 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.436599016 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.436656952 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.447031021 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.447105885 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.447199106 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.447235107 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.447293997 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.447410107 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.459340096 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.462716103 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.462883949 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.464802980 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.464817047 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.465723991 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.465763092 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.465806961 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.465828896 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.465838909 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.465890884 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.465904951 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.467288017 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.467324972 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.467412949 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.467412949 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.467423916 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.477359056 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.477382898 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.477433920 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.477472067 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.477499962 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.477519989 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.513629913 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.514170885 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.521042109 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.521058083 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.521121025 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.521157026 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.521179914 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.521239042 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.597202063 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.597223997 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.597276926 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.597301006 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.597332001 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.597357988 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.601418972 CET49800443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.601444960 CET4434980013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.696223974 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.696252108 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.696311951 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.696332932 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.696352959 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.696434021 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.697040081 CET49803443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.697062016 CET4434980313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.714606047 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.714626074 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.714725018 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.714787960 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.714884043 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.719235897 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719249010 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719280958 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719320059 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719332933 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719361067 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719391108 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719405890 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719422102 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.719440937 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719479084 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719670057 CET49798443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.719677925 CET4434979813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.752701044 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.752736092 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.752757072 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.752834082 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.752834082 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.752845049 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.752897978 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.754496098 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.754518032 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.754580975 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.754586935 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.754615068 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.758316040 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.758337975 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.758388996 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.758409977 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.758439064 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.758919954 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.797291040 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.797317028 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.797343016 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.797354937 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.797389984 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.797394037 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.797442913 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.798485041 CET49804443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.798504114 CET4434980413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.833401918 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.833456039 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.833492041 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.833558083 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.833596945 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.833652020 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.834630966 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.834661007 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.834675074 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.834727049 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.834748030 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.834759951 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.834774971 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.834789991 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.834821939 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.834844112 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.835797071 CET49802443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.835824013 CET4434980213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.845597982 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.914961100 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.915265083 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.915306091 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.915822029 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.916305065 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.916394949 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.916481018 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.917190075 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.917402983 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.917418003 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.917753935 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.918075085 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.918128014 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.918265104 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.952203035 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.952243090 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.952294111 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.952322960 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.952342033 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.952404976 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.958146095 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:53.958159924 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.963327885 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:53.995245934 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.995270014 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.995330095 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.995347023 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.995390892 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.997534990 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.997549057 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.997571945 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.997605085 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.997606993 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.997627974 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.997668028 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.997668028 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.998766899 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.998786926 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.998827934 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.998842955 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.998882055 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.998882055 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.999138117 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.999228954 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.999296904 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.999377012 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.999377012 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:53.999391079 CET4434980113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:53.999696016 CET49801443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.061367989 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.061428070 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.061497927 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.061764002 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.061778069 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.064476967 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.064565897 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.064657927 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.065325022 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.065357924 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.071067095 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.071109056 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.071168900 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.071194887 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.071225882 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.071427107 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.084640026 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.084691048 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.084750891 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.085002899 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.085025072 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.085716963 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.085737944 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.085918903 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.086271048 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.086282969 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.091422081 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091455936 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091463089 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091476917 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091500998 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091506004 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.091536999 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.091556072 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.091583967 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.093281984 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.093298912 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.093348980 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.093357086 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.093394995 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.114310980 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.114334106 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.114423990 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.114455938 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.115248919 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.138881922 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.169790030 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.170813084 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.170826912 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.172316074 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.172409058 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.175287962 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.175535917 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.175543070 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.180262089 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.189893007 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.189913034 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.189989090 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.190013885 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.190063953 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.224199057 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.224216938 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.228826046 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.229058027 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.229096889 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.229460001 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.229897022 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.229990005 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.230036020 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.271372080 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.276014090 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.277266026 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.279254913 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.279287100 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.279369116 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.279429913 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.279464960 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.280072927 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.308815956 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.308837891 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.308938980 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.309025049 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.310861111 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.342578888 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.342591047 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.342626095 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.342658997 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.342700958 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.342722893 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.342911959 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.343858004 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.343880892 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.343936920 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.343950033 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.344003916 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.368654966 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.368732929 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.368745089 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.368794918 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.369090080 CET49805443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.369112968 CET4434980513.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.397857904 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.397883892 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.397939920 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.397974014 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.398003101 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.398122072 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.427495003 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.427521944 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.427598000 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.427615881 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.427817106 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.516386032 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.516402960 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.516484976 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.516519070 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.516721010 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.546076059 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.546092033 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.546176910 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.546204090 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.546262026 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.553949118 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.553981066 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.553992033 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554011106 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554052114 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.554068089 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554126024 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554127932 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.554172993 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.554199934 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.554213047 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554244041 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.554372072 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.555047035 CET49807443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.555083036 CET4434980713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.555461884 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.555511951 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.555582047 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.556339025 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.556372881 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557029009 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557069063 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557097912 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557125092 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.557137966 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557192087 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.557482004 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557539940 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.557545900 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557570934 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.557580948 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.557626009 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.557645082 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.557713032 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.559989929 CET49810443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.560009003 CET4434981013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.562413931 CET49808443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.562424898 CET4434980813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.568295956 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.568337917 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.568412066 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.568612099 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.568625927 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.588608980 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.588624954 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.588704109 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.588721037 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.588834047 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.664498091 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.664515972 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.664566994 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.664597988 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.664618969 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.664647102 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.664649010 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.664740086 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.665107965 CET49786443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:54.665127039 CET4434978613.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:54.874433041 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874464035 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874471903 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874490976 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874530077 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874531984 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.874566078 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.874591112 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.874624968 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.993746996 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.993777037 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.993849993 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:54.993896008 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:54.993953943 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.132508993 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.132538080 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.132632017 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.132632017 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.132688046 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.132736921 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.159742117 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.161751986 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.164577961 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.164652109 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.164695978 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.164731026 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.165216923 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.165904999 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.166045904 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.166048050 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.166106939 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.166371107 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.166551113 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.166552067 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.172719002 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.172909021 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.172919035 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.173830986 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.173894882 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.174257994 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.174315929 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.174411058 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.174418926 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.182286978 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.182529926 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.182580948 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.182905912 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.183233023 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.183300018 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.183346033 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.207336903 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.207351923 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.217766047 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.217782021 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.231337070 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.232892990 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.251413107 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.251432896 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.251498938 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.251529932 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.251696110 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.370598078 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.370621920 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.370660067 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.370707989 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.370738029 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.370785952 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.370878935 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.371234894 CET49811443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.371270895 CET4434981113.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.371911049 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.371956110 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.372076035 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.373678923 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.373699903 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.539124966 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.539150000 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.539259911 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.539350986 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.539937019 CET49814443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.539974928 CET4434981413.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.550764084 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.550784111 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.550851107 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.550848007 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.550911903 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.551513910 CET49816443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.551533937 CET4434981613.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.644275904 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.644560099 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.644584894 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.644927025 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.645253897 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.645324945 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.645416975 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.664061069 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.664284945 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.664314985 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.665309906 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.665371895 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.665690899 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.665750027 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.665828943 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.691335917 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.711338997 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.712368011 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.712389946 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.764374971 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.788337946 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788388968 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788399935 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788438082 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788446903 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.788454056 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788465977 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788482904 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.788486004 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.788507938 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.788530111 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.810570002 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810596943 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810605049 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810620070 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810652018 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.810693026 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810722113 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.810758114 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.810758114 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.810782909 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.905781031 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.905817986 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.905883074 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.905913115 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.905985117 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.906305075 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.906363964 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.906368971 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.906409979 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.906543016 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.906550884 CET4434981313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.906560898 CET49813443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.920736074 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.920779943 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.920914888 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.921117067 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:55.921125889 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:55.928302050 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.928338051 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.928388119 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.928409100 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:55.928443909 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:55.928471088 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.044965982 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.045053005 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.045108080 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.046350956 CET49818443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.046375036 CET4434981813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.060599089 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.060686111 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.060918093 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.060986042 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.177763939 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.177788019 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.177823067 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.177860022 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.177892923 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.177903891 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.177938938 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.178432941 CET49815443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.178473949 CET4434981513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.268917084 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.268938065 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.268955946 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.269025087 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.269052029 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.269103050 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.270941019 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.270960093 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.271048069 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.271064997 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.325822115 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.476464033 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.476763964 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.476813078 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.477178097 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.477667093 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.477735996 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.477828979 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.518331051 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.518352985 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.518455982 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.518482924 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.518527031 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.519334078 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.527973890 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633331060 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633356094 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633408070 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633435011 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633454084 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633476019 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633682966 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633739948 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633850098 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633884907 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.633919001 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:56.633956909 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.634413004 CET49817443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:56.634430885 CET4434981713.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.042525053 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.042834044 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.042860031 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.043344021 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.043705940 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.043777943 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.043865919 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.090471029 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.090496063 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.101281881 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101305008 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101311922 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101324081 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101371050 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.101372957 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101437092 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.101450920 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.101496935 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.220560074 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.220587969 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.220660925 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.220690966 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.220720053 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.220736980 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.347909927 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.347930908 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.348014116 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.348047972 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.348115921 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.420203924 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.420264006 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.420322895 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.420344114 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.420430899 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.420481920 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.424210072 CET49821443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:10:57.424226046 CET4434982113.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:10:57.433659077 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.433693886 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.433753967 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.434195042 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.434211016 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.467498064 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.467515945 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.467592955 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.467606068 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.467649937 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.586563110 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.586582899 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.586663961 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.586689949 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.586779118 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.705843925 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.705894947 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.705920935 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.705961943 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.705975056 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.706001997 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.825637102 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.825660944 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.825752020 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.825793982 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.825841904 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.865432978 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.865509987 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.865525961 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.865539074 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.865569115 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.865585089 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.953342915 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.953371048 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.953504086 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:57.953562975 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:57.953608036 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.064773083 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.064795971 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.064882994 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.064922094 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.064960003 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.183451891 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.183475018 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.183618069 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.183665037 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.183706045 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.302290916 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.302308083 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.302380085 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.302423954 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.302628040 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.311599016 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.311616898 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.311659098 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.311667919 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.311702013 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.311714888 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.422154903 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.422179937 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.422276974 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.422329903 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.422415972 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.542656898 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543029070 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.543055058 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543555975 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543642044 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543673038 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543714046 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.543725967 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.543749094 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.543781996 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.543998957 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.544084072 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.544284105 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.553248882 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.553271055 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.553312063 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.553339958 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.553364992 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.553381920 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.587342978 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.672410011 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.672431946 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.672482014 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.672513962 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.672533035 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.672554970 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.746170998 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.746191025 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.746253967 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.746288061 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.746354103 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.784643888 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.784663916 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.784709930 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.784719944 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.784745932 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.784765959 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.903039932 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.903064013 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.903117895 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.903143883 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.903162003 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.903187037 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.913038015 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.913055897 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.913120985 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.913152933 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.913191080 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.934755087 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.934787989 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.934856892 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.934868097 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.934880972 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:58.934922934 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.939762115 CET49822443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:58.939783096 CET4434982213.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.021085024 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.021105051 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.021183968 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.021197081 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.021239042 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.030569077 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.030596972 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.030651093 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.030659914 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.030693054 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.030710936 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.140499115 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.140518904 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.140588045 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.140609980 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.140650034 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.149807930 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.149831057 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.149868011 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.149890900 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.149924040 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.149939060 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.259958029 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.259984016 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.260050058 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.260109901 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.260124922 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.260150909 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.269391060 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.269421101 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.269495010 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.269539118 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.269586086 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.381922007 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.381942987 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.381994009 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.382020950 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.382050037 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.382064104 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.389045954 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.389070034 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.389143944 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.389154911 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.389195919 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.498249054 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.498267889 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.498302937 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.498332024 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.498343945 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.498369932 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.498387098 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:10:59.498430014 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.499083042 CET49820443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:10:59.499102116 CET4434982013.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:08.752042055 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.752103090 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:08.752214909 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.845061064 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.845084906 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:08.850251913 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.850290060 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:08.858998060 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.996043921 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:08.996057034 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:09.955348015 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:09.955622911 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:09.955653906 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:09.955988884 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:09.956295967 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:09.956346035 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:09.956532955 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:09.999363899 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.132999897 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.133296013 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.133323908 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.133632898 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.133997917 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.134059906 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.182652950 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.611233950 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611296892 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611361027 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611407995 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.611438990 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611469984 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.611479044 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611517906 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.611524105 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.611550093 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.611743927 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.612169981 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.612852097 CET49823443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.612868071 CET4434982313.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:10.664186954 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664236069 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:10.664347887 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664388895 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:10.664414883 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664515018 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664635897 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664663076 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:10.664880991 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:10.664894104 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:10.670898914 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:10.715333939 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055639029 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055669069 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055676937 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055706978 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055730104 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055794001 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.055825949 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:11.056037903 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:11.060041904 CET49824443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:11.060065031 CET4434982413.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:11.062495947 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:11.062545061 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:11.064280033 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:11.064613104 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:11.064626932 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:11.281166077 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.287090063 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.330130100 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.330497980 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.377938986 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.377957106 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.378293991 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.378329992 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.379451990 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.379514933 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.379674911 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.379735947 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.565392971 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.565625906 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.565735102 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.565911055 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.567009926 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.567028999 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.575090885 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.575123072 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.607285023 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.621706009 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706043005 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706104994 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706144094 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706166983 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706209898 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706242085 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706257105 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706267118 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706307888 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706391096 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706667900 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706700087 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706710100 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706727028 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.706762075 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.706890106 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.711987972 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.712097883 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.712161064 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.726121902 CET49827443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.726152897 CET44349827104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.742232084 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.742288113 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.742372036 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.744800091 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.744818926 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.750694036 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.825449944 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.825586081 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.825623035 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.825635910 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.825654030 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.825695992 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.825705051 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.825999975 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.826041937 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.826050997 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.826212883 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.826256037 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.826270103 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.826287031 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.826328993 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.826550007 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.867595911 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.867651939 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.867665052 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.918773890 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.944669008 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.944760084 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.944807053 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.944834948 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.944855928 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.944895029 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.944905043 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.945048094 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.945086956 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.945097923 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.945513010 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.945559025 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.945570946 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.945971966 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.946017981 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.946022034 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.946037054 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.946084023 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.986442089 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.986603022 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:11.986646891 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:11.986668110 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.028347015 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.063855886 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.063993931 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064142942 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.064162016 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064188004 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064233065 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.064241886 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064286947 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.064894915 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064904928 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.064950943 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.064960003 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.065063953 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.105822086 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.105890989 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.158807993 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.159352064 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.159418106 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.159931898 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.160676003 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.160773039 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.161401033 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.183171034 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.183231115 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.183387995 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.183442116 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.183793068 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.183840990 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.184005976 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.184058905 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.207365036 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.225008965 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.225076914 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.302731991 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.302809000 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.302891016 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.302943945 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.303117037 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.303177118 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.303219080 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.303342104 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.303369999 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.303544998 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.303602934 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.303688049 CET49826443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.303708076 CET44349826104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.381696939 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.381979942 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.382047892 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.382395983 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.382786989 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.382860899 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.383065939 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.427336931 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532135010 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532187939 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532215118 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532243013 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532260895 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.532269001 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532279015 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532293081 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.532335043 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.532624960 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532677889 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.532742977 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.532754898 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.534595013 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.534625053 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.534671068 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.534708023 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.534718037 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.534822941 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.535310030 CET49828443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:12.535367012 CET4434982813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:12.584343910 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.584351063 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.632492065 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.655190945 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655364990 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655389071 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655539989 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.655551910 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655563116 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655602932 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.655690908 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.655731916 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.655877113 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.656244993 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.656295061 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.656303883 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.656344891 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.656514883 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.656519890 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.657149076 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.657201052 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.657206059 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.704044104 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.778616905 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.778704882 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.778753042 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.778769970 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.778850079 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.778915882 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.778963089 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.778968096 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779088020 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.779090881 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779376984 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779422045 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.779427052 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779639959 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779661894 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779702902 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.779709101 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.779748917 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.819469929 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:12.819560051 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:12.819655895 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:12.819925070 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:12.819962025 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:12.822870970 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.822954893 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.823014021 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.823024988 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.849049091 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:12.849078894 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.849137068 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:12.850307941 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:12.850322008 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.872374058 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.902010918 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902069092 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902173042 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902172089 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.902200937 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902329922 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.902616024 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902621984 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902658939 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.902663946 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902673006 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.902703047 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.946261883 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.946336031 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:12.946439028 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:12.946480036 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.025401115 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.025474072 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.025850058 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.025918007 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.026245117 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.026309013 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.069550037 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.069624901 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.069780111 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.069822073 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.148612976 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.148704052 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.148962975 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.149008036 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.149207115 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.149250984 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.192841053 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.192907095 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.193097115 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.193141937 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.193465948 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.193516970 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.272073984 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.272154093 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.272530079 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.272589922 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.272703886 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.272747993 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.316524982 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.316612005 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.316692114 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.316745043 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.395246983 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.395322084 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.395356894 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.395395994 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.395407915 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.395493031 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.396003008 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.396056890 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.396435976 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.396481037 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.439704895 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.439781904 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.455044985 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.456743956 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.456804991 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.458367109 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.458471060 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.458975077 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.459091902 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.459260941 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.459278107 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.482899904 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.482973099 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.499552011 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.518918991 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.518973112 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.518996954 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.519026041 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.519053936 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.519144058 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.519184113 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.519188881 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.519220114 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.519639969 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.519682884 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.562951088 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.563023090 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.563308001 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.563361883 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.596649885 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.596713066 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.596760988 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.596796989 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.596810102 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.596837997 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.596852064 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.596889019 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.597167969 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.597177029 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.597305059 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.597372055 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.597378016 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.641870975 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.641948938 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.642004013 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.642031908 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.642082930 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.642297983 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.642345905 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.642358065 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.642395020 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.642396927 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.642433882 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.668482065 CET49829443192.168.2.4104.17.247.203
                                                              Oct 31, 2024 09:11:13.668530941 CET44349829104.17.247.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746376991 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746475935 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746515036 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746587038 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.746653080 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746830940 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746870041 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746886015 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.746912003 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.746942043 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.747425079 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.747490883 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.747504950 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.747556925 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.747612953 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.747626066 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.747762918 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.747818947 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.747831106 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.754333019 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.754378080 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.755402088 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.773921013 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.773932934 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.798629999 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.798655033 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.830792904 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.830843925 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.830847979 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.830873966 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.831381083 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.831394911 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.831856966 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.831897020 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.831904888 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.832041979 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.832086086 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.832092047 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.863385916 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.864824057 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.864847898 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.913461924 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:13.915083885 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.924885035 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.924905062 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.925538063 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.929186106 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:13.929239988 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:13.929305077 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:13.929613113 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:13.929626942 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:13.929920912 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.930041075 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.930048943 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.930073023 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:13.947724104 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:13.983745098 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:13.999861956 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.096288919 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096352100 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096486092 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096519947 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096534967 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.096563101 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096580029 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.096905947 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096940994 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.096952915 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.096959114 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.097033978 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.183290958 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.183300972 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.183365107 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.183495998 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.183504105 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.183546066 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.183648109 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.183695078 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.184067965 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.184076071 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.184120893 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.184681892 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.184690952 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.184741020 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.213309050 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.213378906 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.300246000 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.300339937 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.300612926 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.300676107 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.301769018 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.301798105 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.301806927 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.301886082 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.301886082 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.301898003 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.301945925 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.302650928 CET49830443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.302690983 CET4434983013.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.383727074 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.383810043 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.417768955 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.417845964 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.417975903 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.418037891 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.418093920 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.418941021 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.418962955 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.437045097 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:14.437084913 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:14.437140942 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:14.437717915 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:14.437736988 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:14.447417974 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.447482109 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.500900030 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.500986099 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.501010895 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.501055002 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.501064062 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.501102924 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.501353025 CET49831443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:14.501365900 CET44349831104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:14.777944088 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:14.778626919 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:14.778666973 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:14.780314922 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:14.780369043 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:14.781527042 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:14.781610966 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:14.781841040 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:14.781847954 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:14.826117039 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:14.910701036 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.910931110 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.910957098 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.911290884 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.912185907 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.912242889 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:14.912488937 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:14.955332041 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.023474932 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.023850918 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.023886919 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.024344921 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.025077105 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.025151014 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.025589943 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.036381960 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:15.036444902 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:15.036483049 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:15.036494970 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:15.038908005 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:15.038957119 CET44349833142.250.184.196192.168.2.4
                                                              Oct 31, 2024 09:11:15.039010048 CET49833443192.168.2.4142.250.184.196
                                                              Oct 31, 2024 09:11:15.067329884 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.091537952 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:15.091573954 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:15.091635942 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:15.092931032 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:15.092941046 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:15.165353060 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165412903 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165447950 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165483952 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165493011 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.165571928 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165611029 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.165744066 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165800095 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.165816069 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.165994883 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.166035891 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.166049957 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.216975927 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.217011929 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.263892889 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.282186985 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282303095 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282380104 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282380104 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.282421112 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282520056 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.282548904 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282869101 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282908916 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.282915115 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.282932043 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.283215046 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.283230066 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.299151897 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.299174070 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.299228907 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:15.299256086 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.299273014 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.299325943 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:15.300836086 CET49832443192.168.2.413.244.246.14
                                                              Oct 31, 2024 09:11:15.300848007 CET4434983213.244.246.14192.168.2.4
                                                              Oct 31, 2024 09:11:15.333451986 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.333472967 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.343244076 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.343295097 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.343801975 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.344383955 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.344398022 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.387758970 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.399173975 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399322987 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399436951 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399492979 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.399530888 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399586916 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.399599075 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399646044 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399705887 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.399719000 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399934053 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.399987936 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.400002003 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.449592113 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.449615955 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.488631010 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.488706112 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.488735914 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516208887 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516267061 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.516283035 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516424894 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516483068 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.516495943 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516716003 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516774893 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.516788006 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516869068 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.516937017 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.516948938 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.534514904 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.534775019 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.534837961 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.536068916 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.536389112 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.536570072 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.536587000 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.559946060 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.559964895 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.579339981 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.589942932 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.605942965 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.605969906 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633411884 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633466005 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.633488894 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633548975 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.633661985 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633671045 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633706093 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.633712053 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.633749008 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.634155035 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.634164095 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.634208918 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.722605944 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.722618103 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.722688913 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.750755072 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.750772953 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.750853062 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.751065016 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.751075029 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.751128912 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.751286983 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.751296043 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.751363993 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.839750051 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.839764118 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.839845896 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.867630959 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.867728949 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.868016005 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.868068933 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.868081093 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.868120909 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.868153095 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.868171930 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.868768930 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.868840933 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.910557032 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.910587072 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.910595894 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.910677910 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.910682917 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:15.910736084 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:15.941591978 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:15.984836102 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.984901905 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.984930992 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.984971046 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.984997034 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.985025883 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.985153913 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.985209942 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.985323906 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:15.985382080 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:15.985755920 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.073534966 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.073621035 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.101969957 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.102039099 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.102124929 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.102183104 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.102422953 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.102478027 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.103041887 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.103107929 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.134567976 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.134589911 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.136262894 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.136331081 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.137466908 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.137552023 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.138340950 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.138349056 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.167227983 CET49835443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.167262077 CET4434983513.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.186285019 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.218759060 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.218826056 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.218941927 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.219005108 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.219341040 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.219396114 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.219687939 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.219734907 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.220046043 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.220104933 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.220431089 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.220478058 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.335890055 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.335974932 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.336133003 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.336183071 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.336627007 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.336695910 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.337059975 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.337117910 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.337347031 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.337402105 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.395714045 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.395795107 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.395848989 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.395869970 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.396862030 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.396908045 CET44349837172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:16.397049904 CET49837443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:16.451179028 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.451518059 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.451534986 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.451885939 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.452745914 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.452833891 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.452886105 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.452939987 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.452964067 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.452996969 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.453046083 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.459763050 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.459918976 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.460177898 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.460500956 CET49834443192.168.2.4104.17.248.203
                                                              Oct 31, 2024 09:11:16.460553885 CET44349834104.17.248.203192.168.2.4
                                                              Oct 31, 2024 09:11:16.503345013 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.836189985 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.836210966 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.836282015 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:16.836308002 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.836332083 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.837215900 CET49838443192.168.2.413.245.63.63
                                                              Oct 31, 2024 09:11:16.837233067 CET4434983813.245.63.63192.168.2.4
                                                              Oct 31, 2024 09:11:19.175849915 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:19.175956964 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:19.176054955 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:19.176304102 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:19.176342010 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.026257992 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.032125950 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.032156944 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.033617020 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.033689022 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.038386106 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.038467884 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.044047117 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.044058084 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.094904900 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.328795910 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.328936100 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.328994036 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.329035997 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.329154015 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.329214096 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.329229116 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.329305887 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.329355001 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.329365969 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.336540937 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.336597919 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.336611032 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.388995886 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.389014006 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.437228918 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.443546057 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.443787098 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.443837881 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.443852901 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.452547073 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.452599049 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.452613115 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.457093954 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.457151890 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.457165003 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.466114998 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.466186047 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.466198921 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.475012064 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.475066900 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.475081921 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.483880997 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.483939886 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.483953953 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.533615112 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.533638954 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.559079885 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.559146881 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.559165001 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.559334993 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.559392929 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.559406042 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.567991018 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.568044901 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.568058014 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.581381083 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.581440926 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.581453085 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.590471983 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.590528965 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.590542078 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.599462032 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.599517107 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.599529028 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.622509956 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.622558117 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.622570992 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.622754097 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.622795105 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.622800112 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.677809954 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:20.677872896 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.677961111 CET49841443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:20.677978039 CET44349841142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:24.183495045 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.183537960 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:24.183669090 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.187350988 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.187366009 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:24.201304913 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.201376915 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:24.201653957 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.201653957 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:24.201729059 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.061347008 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.061605930 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.061635971 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.061922073 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.062238932 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.062294960 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.062578917 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.085583925 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.085808039 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.085829973 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.086973906 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.087284088 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.087409019 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.087414026 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.087475061 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.107333899 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.137361050 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.324511051 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338120937 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338186026 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338248968 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338320971 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338355064 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338363886 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.338387012 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.338407993 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.340290070 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.340295076 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.349777937 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.349879026 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.349884033 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.372117996 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.372140884 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.374272108 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.374337912 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.374491930 CET44349845142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.374509096 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.374593973 CET49845443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.377391100 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.377430916 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:25.377599001 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.377803087 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.377815962 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:25.406374931 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.406383038 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.449934959 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.461303949 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.461522102 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.461612940 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.461713076 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.461719990 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.461816072 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.461819887 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.512856960 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.512882948 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.514071941 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.514178038 CET44349846142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.514339924 CET49846443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.532871008 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.532906055 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:25.533185005 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.534646988 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:25.534657955 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:25.723689079 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.723738909 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:25.724745989 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.724966049 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:25.724977016 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.233380079 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.234474897 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.234486103 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.235362053 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.235414982 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.236284018 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.236335039 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.236443043 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.236449003 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.278675079 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.392859936 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.393229008 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.393281937 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.393752098 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.394499063 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.394591093 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.394889116 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.439332008 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.500175953 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.540591955 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.540605068 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.543275118 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.543334961 CET44349847172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.543385029 CET49847443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.583304882 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.621958017 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.622015953 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.623114109 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.623213053 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.629915953 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.629988909 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.630520105 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.630536079 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.644103050 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644165993 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644212008 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.644216061 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644233942 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644273996 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.644295931 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644434929 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.644474030 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.644489050 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.651911974 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.651958942 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.651977062 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.685086012 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.700592995 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.700619936 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.747591972 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.762948990 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.763065100 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.763227940 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.763240099 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.763252974 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.763290882 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.763303041 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.825306892 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.825337887 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.828408003 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.828478098 CET44349848172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:26.828531027 CET49848443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:26.889075994 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889121056 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889159918 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889182091 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.889204025 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889235973 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.889336109 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889451981 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.889508963 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.889516115 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.930320024 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.930335045 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.930701971 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:26.930756092 CET44349849142.250.186.100192.168.2.4
                                                              Oct 31, 2024 09:11:26.930807114 CET49849443192.168.2.4142.250.186.100
                                                              Oct 31, 2024 09:11:32.449827909 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:32.449882030 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:32.449960947 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:32.450282097 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:32.450292110 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.206312895 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.206419945 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.208255053 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.208267927 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.208528042 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.217257023 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.263328075 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.466665030 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.466691971 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.466706038 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.466757059 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.466789961 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.466806889 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.466830969 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.583733082 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.583770990 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.583822012 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.583851099 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.583869934 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.583894968 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.700957060 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.700979948 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.701035976 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.701054096 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.701082945 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.701096058 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.817646980 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.817672014 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.817727089 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.817744970 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.817780018 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.817794085 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.934602976 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.934626102 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.934752941 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:33.934783936 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:33.934859991 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.059551954 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.059573889 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.059636116 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.059647083 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.059700966 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.176420927 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.176445007 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.176503897 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.176532984 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.176553011 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.176630020 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.293216944 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.293241024 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.293334961 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.293348074 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.293637037 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.369246960 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.369272947 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.369365931 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.369365931 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.369385958 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.369425058 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.418092966 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.418114901 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.418375969 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.418384075 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.418479919 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.527627945 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.527647972 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.527825117 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.527832031 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.527916908 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.643944025 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.643982887 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.644052029 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.644063950 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.648200035 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.720089912 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.720112085 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.720307112 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.720328093 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.720607996 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.760942936 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.761039972 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.761110067 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.761137009 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.761158943 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.761173964 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.761173964 CET49851443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.761183023 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.761185884 CET4434985113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.803003073 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.803050041 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.803142071 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.805293083 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.805293083 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.805304050 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.805349112 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.805474043 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.805474043 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.806510925 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.806509972 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.806520939 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.806524992 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.806653976 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.807044983 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.807046890 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.807056904 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.807063103 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.807271957 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.807280064 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.808058023 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.808065891 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:34.808317900 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.808717012 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:34.808727026 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.556478977 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.558636904 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.558650970 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.559425116 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.559432030 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.560631990 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.560944080 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.560962915 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.561321020 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.561326027 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.571775913 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.572088957 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.572097063 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.572477102 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.572491884 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.577825069 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.578125000 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.578138113 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.578481913 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.578485966 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.578975916 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.579277039 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.579282999 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.579672098 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.579677105 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.692977905 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.693001032 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.693054914 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.693065882 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.693078995 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.693116903 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.693428040 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.693445921 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.693454981 CET49852443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.693459988 CET4434985213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.695375919 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.695395947 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.695446014 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.695447922 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.695486069 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.695602894 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.695620060 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.695635080 CET49853443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.695641041 CET4434985313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.696877003 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.696897984 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.697149992 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.697516918 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.697529078 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.698121071 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.698143959 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.698244095 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.698359966 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.698371887 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.712192059 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.712497950 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.712542057 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.712583065 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.712588072 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.712599039 CET49855443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.712603092 CET4434985513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.714637041 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.714648962 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.714709044 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.714838028 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.714845896 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.718951941 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719139099 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719189882 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.719217062 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.719222069 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719229937 CET49856443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.719233990 CET4434985613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719887972 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719907045 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.719966888 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.719975948 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.720169067 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.720231056 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.720231056 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.720231056 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.721631050 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.721672058 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.721743107 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.721875906 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.721889019 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.722265005 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.722291946 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:35.722356081 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.722476006 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:35.722490072 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.028280973 CET49854443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.028300047 CET4434985413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.443073034 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.444215059 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.444215059 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.444245100 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.444264889 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.469701052 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.470153093 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.470179081 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.470504045 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.470632076 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.470638990 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.471364021 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.471364021 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.471390963 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.471401930 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.475533962 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.476239920 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.476239920 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.476265907 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.476289034 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.502665043 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.503380060 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.503386974 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.503412962 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.503420115 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.576620102 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.576689005 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.576805115 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.576988935 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.576988935 CET49858443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.577008963 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.577018976 CET4434985813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.580212116 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.580243111 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.580473900 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.580473900 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.580508947 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.605211973 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.605295897 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.605680943 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.605714083 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.605714083 CET49860443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.605726957 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.605735064 CET4434986013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.606931925 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.607167006 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.607491016 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.607491016 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.607526064 CET49857443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.607541084 CET4434985713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.615998030 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616039038 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.616067886 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616122961 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.616152048 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616238117 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616343021 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616353989 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.616362095 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.616379023 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.622204065 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.622443914 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.622562885 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.622600079 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.622600079 CET49861443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.622606993 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.622616053 CET4434986113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.624655962 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.624686003 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.624880075 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.624880075 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.624901056 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.645859003 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.645979881 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.646071911 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.646117926 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.646117926 CET49859443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.646126986 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.646133900 CET4434985913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.648030996 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.648044109 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:36.648226976 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.648226976 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:36.648250103 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.342592955 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.343080997 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.343108892 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.343554020 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.343558073 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.375010014 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.375535011 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.375564098 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.375938892 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.375943899 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.389874935 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.391120911 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.391151905 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.391541958 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.391552925 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.408452034 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.408797026 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.408876896 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.409179926 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.409193993 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.416344881 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.416646004 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.416678905 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.417004108 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.417015076 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.479821920 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.480207920 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.480266094 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.480299950 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.480318069 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.480328083 CET49862443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.480334997 CET4434986213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.483720064 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.483758926 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.484061956 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.484229088 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.484241009 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.510704994 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.510837078 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.510910034 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.510942936 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.510960102 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.510972023 CET49863443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.510977030 CET4434986313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.514658928 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.514697075 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.514786959 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.514961958 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.514975071 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.524600029 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.524739981 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.524801016 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.524833918 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.524851084 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.524863958 CET49865443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.524868965 CET4434986513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.527113914 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.527137041 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.527196884 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.527335882 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.527345896 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.552089930 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.552226067 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.552285910 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.552349091 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.552349091 CET49864443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.552381992 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.552426100 CET4434986413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.554609060 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.554641008 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.554693937 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.554794073 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.554807901 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.555408955 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.555524111 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.555577993 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.555610895 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.555628061 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.555650949 CET49866443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.555663109 CET4434986613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.557501078 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.557534933 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:37.557605982 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.557734966 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:37.557749033 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.230762959 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.231298923 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.231338978 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.232085943 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.232091904 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.272907972 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.273293018 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.273325920 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.273706913 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.273711920 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.300055027 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.300453901 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.300468922 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.300842047 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.300846100 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.308329105 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.308645010 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.308660984 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.309005976 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.309010983 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.314421892 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.314752102 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.314769983 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.315102100 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.315104961 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.366121054 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.366252899 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.366309881 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.366472006 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.366492987 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.366503000 CET49868443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.366509914 CET4434986813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.369352102 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.369445086 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.369524002 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.369667053 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.369700909 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.409931898 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.409984112 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.410085917 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.410191059 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.410204887 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.410214901 CET49869443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.410223961 CET4434986913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.412790060 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.412816048 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.412861109 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.413088083 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.413100958 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.437774897 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.437978029 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.438038111 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.438067913 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.438082933 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.438093901 CET49870443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.438098907 CET4434987013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.440423965 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.440443039 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.440617085 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.440741062 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.440753937 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.445622921 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.445806980 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.445854902 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.445895910 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.445904016 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.445911884 CET49871443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.445915937 CET4434987113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.447768927 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.447788000 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.447942019 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.448084116 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.448096037 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.451539993 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.451596022 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.451637983 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.451711893 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.451726913 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.451740980 CET49872443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.451745987 CET4434987213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.453684092 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.453699112 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:38.453757048 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.453900099 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:38.453912973 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.118958950 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.119957924 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.120026112 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.120702028 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.120718956 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.158066034 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.158570051 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.158660889 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.159332037 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.159353971 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.200663090 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.201409101 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.201432943 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.202061892 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.202071905 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.209091902 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.209404945 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.209429026 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.209865093 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.209870100 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.213331938 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.213757992 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.213779926 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.214418888 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.214426041 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.256424904 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.256859064 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.256917000 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.256964922 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.256964922 CET49873443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.257025003 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.257055998 CET4434987313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.260893106 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.260920048 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.261054039 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.261225939 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.261235952 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.292078018 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.292238951 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.292321920 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.335715055 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.335874081 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.335997105 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.345172882 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.345354080 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.345439911 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.351084948 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.351142883 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.351504087 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.373646975 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.373716116 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.373753071 CET49874443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.373770952 CET4434987413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.400048018 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.400048018 CET49876443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.400072098 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.400082111 CET4434987613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.427711964 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.427746058 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.427793026 CET49877443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.427799940 CET4434987713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.476943970 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.476995945 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.477027893 CET49875443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.477045059 CET4434987513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.545545101 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.545586109 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.545656919 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.547967911 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.547997952 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.548079014 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.549674988 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.549716949 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.549772024 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.550189018 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.550199986 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.550569057 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.550584078 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.550868034 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.550880909 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.552113056 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.552129984 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.552313089 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.552504063 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:39.552516937 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:39.553036928 CET5064653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:39.557828903 CET53506461.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:39.557893038 CET5064653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:39.558005095 CET5064653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:39.562740088 CET53506461.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:40.014558077 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.015094042 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.015124083 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.015558958 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.015563965 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.151376963 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.151596069 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.151698112 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.152004957 CET49878443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.152020931 CET4434987813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.158458948 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.158499002 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.158680916 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.159524918 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.159538031 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.160764933 CET53506461.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:40.161720037 CET5064653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:40.166719913 CET53506461.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:40.166779041 CET5064653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:40.296580076 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.297795057 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.297812939 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.298556089 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.298561096 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.305654049 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.306176901 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.306202888 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.307029009 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.307035923 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.307636023 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.308303118 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.308315992 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.309144974 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.309148073 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.344273090 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.344871044 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.344899893 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.345698118 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.345711946 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.442255974 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.442357063 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.442439079 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.442931890 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.442964077 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.442976952 CET49881443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.442984104 CET4434988113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.444166899 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.444334030 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.444385052 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.445471048 CET49880443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.445482969 CET4434988013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.448144913 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.448220015 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.448276997 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.449460983 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.449552059 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.449624062 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.450407028 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.450412035 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.450454950 CET49882443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.450459957 CET4434988213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.452007055 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.452044010 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.453921080 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.454010963 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.454097033 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.455034971 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.455060005 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.455179930 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.455354929 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.455379009 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.455566883 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.455602884 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.487898111 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.487961054 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.488032103 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.488253117 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.488274097 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.488297939 CET49879443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.488306999 CET4434987913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.492512941 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.492549896 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.492677927 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.492937088 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.492949009 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.909826040 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.910670042 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.910708904 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:40.911685944 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:40.911693096 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.048181057 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.048327923 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.048466921 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.048731089 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.048751116 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.048764944 CET50647443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.048769951 CET4435064713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.051898003 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.051942110 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.052066088 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.052248955 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.052258015 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.205885887 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.206444979 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.206521034 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.206892967 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.206907988 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.210897923 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.211292028 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.211365938 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.211644888 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.211658001 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.250720024 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.251112938 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.251126051 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.251496077 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.251502037 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.264061928 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.264404058 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.264425039 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.264760017 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.264764071 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.341155052 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.341337919 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.341392040 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.341660976 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.341676950 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.341716051 CET50649443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.341723919 CET4435064913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.347486973 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.347521067 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.347647905 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.348282099 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.348294020 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.349303961 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.349693060 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.349735022 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.350534916 CET50650443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.350555897 CET4435065013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.358237028 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.358268976 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.358311892 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.358906984 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.358921051 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.394303083 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.394455910 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.394562006 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.394660950 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.394680023 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.394694090 CET50651443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.394701958 CET4435065113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.397337914 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.397362947 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.397603989 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.397785902 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.397795916 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.403563976 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.403835058 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.403872013 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.406636953 CET50652443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.406646013 CET4435065213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.408437967 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.408467054 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.408518076 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.408667088 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.408675909 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.800714016 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.801502943 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.801539898 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.802304029 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.802309036 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.857589960 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:41.857693911 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:41.857788086 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:41.858521938 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:41.858553886 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:41.935539007 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.935633898 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.935693026 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.936047077 CET50653443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.936067104 CET4435065313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.939816952 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.939857006 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:41.940093040 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.940496922 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:41.940510988 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.129209995 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.129839897 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.129868984 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.130265951 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.131041050 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.131052971 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.131558895 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:43.131774902 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.131793976 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.132308960 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.132549047 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.132555008 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.133025885 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.133037090 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.133127928 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.133928061 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.133934975 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.134361029 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.134385109 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.134871960 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.134877920 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.135178089 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:43.135243893 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:43.135592937 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:43.137181997 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:43.137254953 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:43.185096025 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:43.269319057 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269346952 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269370079 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269423008 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269423008 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269449949 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.269481897 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.269505024 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.269521952 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.269915104 CET50656443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.269927979 CET4435065613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.271037102 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.271572113 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.271719933 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.271775007 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.272651911 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.272663116 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.273483038 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.273487091 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.273766041 CET50654443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.273782015 CET4435065413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.275161028 CET50657443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.275173903 CET4435065713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.276541948 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.276567936 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.276582956 CET50655443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.276588917 CET4435065513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.281956911 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.281985998 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.282147884 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.282391071 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.282403946 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.284418106 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.284504890 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.284574032 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.286278009 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.286287069 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.286437988 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.286628962 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.286639929 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.287188053 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.287223101 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.288500071 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.288521051 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.288743019 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.288904905 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.288928986 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.410621881 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.410736084 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.410787106 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.411140919 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.411161900 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.411176920 CET50659443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.411185980 CET4435065913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.414933920 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.415019035 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:43.415105104 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.415476084 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:43.415513039 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.034842014 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.035410881 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.035427094 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.035965919 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.035970926 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.045041084 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.045449972 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.045522928 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.045960903 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.045974970 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.060547113 CET4972480192.168.2.493.184.221.240
                                                              Oct 31, 2024 09:11:44.063663960 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.064075947 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.064094067 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.064445019 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.064455032 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.065713882 CET804972493.184.221.240192.168.2.4
                                                              Oct 31, 2024 09:11:44.065783024 CET4972480192.168.2.493.184.221.240
                                                              Oct 31, 2024 09:11:44.161205053 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.161629915 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.161689997 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.162305117 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.162319899 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.172970057 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.173137903 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.173194885 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.193906069 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.193922043 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.193959951 CET50660443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.193965912 CET4435066013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.195240974 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.195415974 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.195478916 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.198556900 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.198600054 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.198627949 CET50661443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.198647976 CET4435066113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.204837084 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.204924107 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.204981089 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.205172062 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.205296993 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.205384016 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.205518961 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.205540895 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.205578089 CET50663443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.205589056 CET4435066313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.208061934 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.208138943 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.208211899 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.209845066 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.209867954 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.210066080 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.210095882 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.210100889 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.210397005 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.210431099 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.210875988 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.210899115 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.297102928 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.297254086 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.297307014 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.297466040 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.297496080 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.297528982 CET50664443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.297543049 CET4435066413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.300067902 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.300115108 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.300303936 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.300412893 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.300427914 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.416517019 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.417006969 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.417026043 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.417524099 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.417529106 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.553929090 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.554174900 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.554305077 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.554337025 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.554352999 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.554378033 CET50662443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.554389000 CET4435066213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.557142973 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.557205915 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.557339907 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.557543993 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.557569027 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.955754042 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.956451893 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.956537008 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.956942081 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.956957102 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.966031075 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.966378927 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.966408968 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:44.966860056 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:44.966871023 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.003859997 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.004232883 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.004309893 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.004617929 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.004631996 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.063939095 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.064351082 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.064393044 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.064769983 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.064774990 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.090576887 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.090811968 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.090883017 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.091084957 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.091123104 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.091147900 CET50667443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.091161966 CET4435066713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.094512939 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.094540119 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.094722986 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.094883919 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.094896078 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.103245020 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.103456974 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.103526115 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.103559971 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.103579044 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.103601933 CET50665443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.103611946 CET4435066513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.105892897 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.105926991 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.105994940 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.106148005 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.106161118 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.148463964 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.148637056 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.148725033 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.148801088 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.148801088 CET50666443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.148844957 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.148858070 CET4435066613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.151125908 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.151182890 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.151299000 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.151426077 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.151437998 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.204946995 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.205045938 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.205161095 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.205210924 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.205228090 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.205236912 CET50668443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.205241919 CET4435066813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.207451105 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.207532883 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.207648993 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.207811117 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.207859993 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.313385010 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.313946962 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.313990116 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.316056967 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.316072941 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.453183889 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.453257084 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.453516960 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.453516960 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.453567982 CET50669443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.453587055 CET4435066913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.456657887 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.456748009 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.456876993 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.457022905 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.457043886 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.838428020 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.839452028 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.839452028 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.839476109 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.839493036 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.852000952 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.852776051 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.852776051 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.852811098 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.852849007 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.900521040 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.901259899 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.901259899 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.901324987 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.901350975 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.948863029 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.949770927 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.949771881 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.949820042 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.949879885 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.974967957 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.975119114 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.975380898 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.975380898 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.975516081 CET50670443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.975533962 CET4435067013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.978744984 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.978806019 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.978966951 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.979043961 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.979078054 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.988749981 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.988887072 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.989078999 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.989078999 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.989079952 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.991127014 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.991189003 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:45.991295099 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.991417885 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:45.991446018 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.036515951 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.036660910 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.036778927 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.036838055 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.036838055 CET50672443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.036869049 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.036894083 CET4435067213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.038763046 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.038800955 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.039011002 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.039011002 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.039042950 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.083327055 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.083430052 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.083559036 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.083559990 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.083643913 CET50673443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.083668947 CET4435067313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.085391045 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.085453033 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.085835934 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.085835934 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.085890055 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.207990885 CET50671443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.208014965 CET4435067113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.210807085 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.211179018 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.211205959 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.211601973 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.211615086 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.346736908 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.346854925 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.347023964 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.347091913 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.347091913 CET50674443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.347134113 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.347160101 CET4435067413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.350322962 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.350359917 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.350435019 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.350610018 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.350624084 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.916913033 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.917435884 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.917464972 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.917908907 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.917923927 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.919970036 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.920507908 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.920540094 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.920567036 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.920921087 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.920933008 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.921221972 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.921240091 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.921611071 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.921616077 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.930824995 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.931143045 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.931169033 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:46.931610107 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:46.931624889 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062813044 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062824965 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062886953 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062900066 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062939882 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.062939882 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063000917 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063008070 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.063051939 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063127995 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063128948 CET50675443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063159943 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.063180923 CET4435067513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.063266993 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063283920 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.063350916 CET50677443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.063357115 CET4435067713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.064243078 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.064271927 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.064286947 CET50678443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.064292908 CET4435067813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.064713955 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.064780951 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.064829111 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.065246105 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.065258980 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.065274000 CET50676443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.065278053 CET4435067613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.067677975 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.067715883 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.067775011 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068151951 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068190098 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.068244934 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068361998 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068371058 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.068418026 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068789005 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068802118 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.068962097 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.068979025 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.069150925 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.069161892 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.069288015 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.069298983 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.069396973 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.069525003 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.069540024 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.110946894 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.111402035 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.111417055 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.111833096 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.111838102 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.248538971 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.248704910 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.248764038 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.250725031 CET50679443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.250745058 CET4435067913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.258315086 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.258418083 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.258565903 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.258749008 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.258784056 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.842932940 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.842959881 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.844088078 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.844433069 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.888180017 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.888180017 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.888183117 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.888468981 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.889585972 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.889592886 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.892086029 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.892090082 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.894766092 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.894774914 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.908062935 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.908067942 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.920476913 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.920483112 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.921106100 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.921109915 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.925719976 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.925729036 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:47.931535006 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:47.931541920 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.014544010 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.016760111 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.016823053 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.017533064 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.017548084 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.026076078 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.026521921 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.026787996 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.027190924 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.027204990 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.027264118 CET50682443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.027270079 CET4435068213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.033247948 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.033281088 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.033593893 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.034645081 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.034667969 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.040251970 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.040326118 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.043418884 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.043572903 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.043600082 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.043653011 CET50681443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.043659925 CET4435068113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.051358938 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.051419973 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.051561117 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.054224014 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.054256916 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.067542076 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.067609072 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.067816019 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.067873001 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.067892075 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.067892075 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.068020105 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.068103075 CET50680443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.068113089 CET4435068013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.070777893 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.070795059 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.070831060 CET50683443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.070837021 CET4435068313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.072792053 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.072818041 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.072979927 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.075014114 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.075028896 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.078083992 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.078119040 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.082282066 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.086498976 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.086514950 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.153028011 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.153132915 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.153932095 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.153983116 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.153984070 CET50684443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.154028893 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.154057026 CET4435068413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.157496929 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.157521009 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.157614946 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.158209085 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.158221960 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.779143095 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.780831099 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.780853987 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.782052994 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.782059908 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.808538914 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.809163094 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.809226036 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.810648918 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.810678959 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.827860117 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.828663111 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.828686953 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.829752922 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.829761028 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.860090971 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.860795975 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.860811949 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.862370968 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.862385988 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.901875973 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.902801037 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.902825117 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.904222012 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.904239893 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.916158915 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.916671038 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.916723013 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.916807890 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.916826963 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.916841984 CET50685443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.916848898 CET4435068513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.924156904 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.924206018 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.924314022 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.924746990 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.924766064 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.943208933 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.943365097 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.943422079 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.944017887 CET50686443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.944051027 CET4435068613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.950421095 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.950450897 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.950509071 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.950969934 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.950983047 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.963303089 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.963355064 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.963397026 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.963567972 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.963583946 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.963613033 CET50687443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.963619947 CET4435068713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.972198963 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.972225904 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:48.972275972 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.972681046 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:48.972697973 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.001095057 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.001168013 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.001245975 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.008781910 CET50688443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.008795977 CET4435068813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.026664972 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.026730061 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.026784897 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.027146101 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.027167082 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.035613060 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.035660028 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.035712004 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.036217928 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.036232948 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.036242962 CET50689443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.036250114 CET4435068913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.042618036 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.042644024 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.042706013 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.042953968 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.042968988 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.743043900 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.744106054 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.744106054 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.744128942 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.744138002 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.749579906 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.751013041 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.751058102 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.751255989 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.751260996 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.757350922 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.757699966 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.757730961 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.758074045 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.758081913 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.785821915 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.786631107 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.786632061 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.786719084 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.786756039 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.795698881 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.796366930 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.796366930 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.796389103 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.796410084 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.883099079 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.883203983 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.883419991 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.883419991 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.883537054 CET50690443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.883555889 CET4435069013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.886230946 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.886321068 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.886560917 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.886653900 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.886674881 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.892401934 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.892760992 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.892848015 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.892848015 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.892879963 CET50691443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.892896891 CET4435069113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.895193100 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.895299911 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.895414114 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.895530939 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.895555019 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.899485111 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.899909973 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.900037050 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.900037050 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.900105000 CET50692443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.900119066 CET4435069213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.901967049 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.902054071 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.902245045 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.902324915 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.902380943 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.921951056 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.922940016 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.923043013 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.923043013 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.923168898 CET50693443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.923192024 CET4435069313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.925127029 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.925211906 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.925364971 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.925431013 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.925455093 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.931407928 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.931426048 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.931533098 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.931548119 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.931560040 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.931660891 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.931660891 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.931683064 CET50694443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.931694031 CET4435069413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.933599949 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.933660030 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:49.933857918 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.933872938 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:49.933948040 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.642410994 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.643423080 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.643471003 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.644684076 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.644701004 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.651892900 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.652709007 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.652767897 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.653759003 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.653772116 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.689268112 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.690824986 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.690859079 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.692452908 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.692540884 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.692548037 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.693201065 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.693208933 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.693983078 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.693988085 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.723051071 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.727658987 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.727718115 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.729027987 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.729055882 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.781311035 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.781392097 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.781461954 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.781837940 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.781838894 CET50695443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.781884909 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.781909943 CET4435069513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.788589954 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.788758039 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.788816929 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.789093018 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.789138079 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.789196968 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.789576054 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.789577007 CET50696443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.789618969 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.789645910 CET4435069613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.791479111 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.791496038 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.795340061 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.795381069 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.795444012 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.795871973 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.795890093 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.829169989 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.829189062 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.829250097 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.829255104 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.829297066 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.829611063 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.829629898 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.829761982 CET50699443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.829768896 CET4435069913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.830584049 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.830605984 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.830650091 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.830662012 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.830674887 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.830728054 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.831942081 CET50697443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.831948042 CET4435069713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.838247061 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.838262081 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.838320017 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.840006113 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.840034962 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.840089083 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.842235088 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.842245102 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.842250109 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.842283964 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.867552042 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.867579937 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.867649078 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.867769957 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.867769957 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.867855072 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.867855072 CET50698443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.867896080 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.867932081 CET4435069813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.873584032 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.873604059 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:50.873667002 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.874382019 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:50.874397993 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.553085089 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.554075003 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.554100037 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.554127932 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.554131985 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.588115931 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.589443922 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.589478016 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.591403008 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.591409922 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.591834068 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.592986107 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.592998028 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.594072104 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.594074965 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.602155924 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.602699995 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.602739096 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.604079962 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.604094028 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.632466078 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.633168936 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.633208036 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.634088993 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.634103060 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.690630913 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.690958977 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.691045046 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.691133976 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.691133976 CET50701443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.691199064 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.691227913 CET4435070113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.693890095 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.693941116 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.694111109 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.694194078 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.694206953 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.728624105 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.728790045 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.728902102 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.728902102 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.728991032 CET50702443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.729007959 CET4435070213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.729449034 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.729579926 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.731463909 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731519938 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.731542110 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731542110 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731590986 CET50700443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731595993 CET4435070013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.731599092 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731744051 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.731781960 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.733948946 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.733993053 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.734098911 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.736063957 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.736083984 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.740911007 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.741080999 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.741286993 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.741329908 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.741329908 CET50703443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.741349936 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.741390944 CET4435070313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.743262053 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.743326902 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.743413925 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.744076967 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.744108915 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.769052029 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.769193888 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.769335985 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.769393921 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.769393921 CET50704443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.769427061 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.769452095 CET4435070413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.772054911 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.772094965 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:51.772233963 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.772372961 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:51.772387028 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.446120024 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.446762085 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.446821928 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.447393894 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.447413921 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.483170033 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.483769894 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.483828068 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.484318972 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.484352112 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.487276077 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.487735987 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.487752914 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.488142967 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.488148928 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.508804083 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.509169102 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.509191036 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.509586096 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.509596109 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.523699999 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.524048090 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.524075985 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.524408102 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.524413109 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.580432892 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.580516100 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.580586910 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.580846071 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.580876112 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.580907106 CET50705443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.580923080 CET4435070513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.584068060 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.584114075 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.584383965 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.584557056 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.584572077 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.619599104 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.619673967 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.619751930 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.619950056 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.619950056 CET50706443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.619986057 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.620022058 CET4435070613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.622500896 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.622541904 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.622612953 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.623119116 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.623318911 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.623369932 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.623470068 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.623481035 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.623698950 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.623714924 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.623728037 CET50708443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.623733997 CET4435070813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.625802994 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.625839949 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.626071930 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.626224995 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.626235962 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.648221016 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.648375988 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.648446083 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.648484945 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.648484945 CET50707443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.648504972 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.648525000 CET4435070713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.650779009 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.650799990 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.650862932 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.651015997 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.651026011 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.661433935 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.661690950 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.661744118 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.661782980 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.661792040 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.661813021 CET50709443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.661817074 CET4435070913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.663614035 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.663631916 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.663683891 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.663820982 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:52.663831949 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:52.711292028 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:52.711339951 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:52.711420059 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:53.347150087 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.348292112 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.348293066 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.348356962 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.348382950 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.368565083 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.369601011 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.369601011 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.369626045 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.369635105 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.370803118 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.371467113 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.371467113 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.371488094 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.371505022 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.409192085 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.409751892 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.409770012 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.410269022 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.410274029 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.421843052 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.422591925 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.422591925 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.422610998 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.422624111 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.485949039 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.485982895 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.486030102 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.486355066 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.486356020 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.486746073 CET50710443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.486784935 CET4435071013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.489490986 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.489522934 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.489639044 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.489893913 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.489907026 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505351067 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505479097 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505496025 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505568981 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505589962 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505605936 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505713940 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505714893 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505714893 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505733967 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505745888 CET50711443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505750895 CET4435071113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.505769968 CET50712443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.505781889 CET4435071213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.508337975 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508382082 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.508480072 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508485079 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508522034 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.508614063 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508615017 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508625984 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.508800030 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.508817911 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.549364090 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.549516916 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.549660921 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.549660921 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.549735069 CET50713443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.549745083 CET4435071313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.552052975 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.552140951 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.552316904 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.552434921 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.552468061 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.557019949 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.557171106 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.557274103 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.557274103 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.557308912 CET50714443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.557321072 CET4435071413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.559359074 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.559400082 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:53.559581995 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.559669018 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:53.559680939 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.046331882 CET50658443192.168.2.4172.217.18.4
                                                              Oct 31, 2024 09:11:54.046371937 CET44350658172.217.18.4192.168.2.4
                                                              Oct 31, 2024 09:11:54.239614010 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.240142107 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.240155935 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.240639925 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.240645885 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.243757010 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.244151115 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.244195938 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.244585991 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.244610071 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.287798882 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.288393974 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.288481951 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.288722992 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.288737059 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.336833954 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.337316036 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.337357998 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.337744951 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.337758064 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.346347094 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.346846104 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.346909046 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.347192049 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.347208023 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.375691891 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.375739098 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.375808001 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.375972986 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.375988960 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.376004934 CET50715443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.376009941 CET4435071513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.377871037 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.377931118 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.377995014 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.378169060 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.378170013 CET50717443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.378204107 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.378242016 CET4435071713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.379575968 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.379664898 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.379760981 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.379995108 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.380028963 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.380419016 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.380464077 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.380537987 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.380649090 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.380665064 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.423563004 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.423588037 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.423630953 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.423805952 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.423894882 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.423896074 CET50716443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.423938990 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.423969030 CET4435071613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.425968885 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.426001072 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.426129103 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.426282883 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.426306009 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.474575996 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.474725962 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.474801064 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.474865913 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.474865913 CET50719443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.474900007 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.474941015 CET4435071913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.477190018 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.477229118 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.477344990 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.477515936 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.477536917 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.490360975 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.490516901 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.490739107 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.490739107 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.490740061 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.492816925 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.492897034 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.492985964 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.493108034 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.493129969 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:54.794425964 CET50718443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:54.794501066 CET4435071813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.119810104 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.120810986 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.120841980 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.121576071 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.121582031 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.157146931 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.158099890 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.158133984 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.158705950 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.158720016 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.202898026 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.203701019 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.203732014 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.204190016 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.204200029 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.215632915 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.216196060 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.216217041 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.216850996 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.216859102 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.242415905 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.242883921 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.242914915 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.243326902 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.243335009 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.255417109 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.255450964 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.255497932 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.255527020 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.255637884 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.255773067 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.255795002 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.255808115 CET50720443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.255815029 CET4435072013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.260303974 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.260339975 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.260451078 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.260720015 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.260730982 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.296482086 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.296561003 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.296650887 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.296919107 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.296936035 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.297044992 CET50721443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.297053099 CET4435072113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.299818993 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.299861908 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.299937010 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.300381899 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.300395966 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.342941999 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.342997074 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.343044043 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.343075991 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.343370914 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.343370914 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.343689919 CET50722443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.343730927 CET4435072213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.345902920 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.345932961 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.346004009 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.346564054 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.346576929 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.348721981 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.348810911 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.349001884 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.349001884 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.349001884 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.351013899 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.351042986 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.351102114 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.351624966 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.351634979 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.376926899 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.377003908 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.377130032 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.377245903 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.377245903 CET50724443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.377291918 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.377319098 CET4435072413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.379405022 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.379419088 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.379528046 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.379678011 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.379687071 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:55.569755077 CET50723443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:55.569797039 CET4435072313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.015647888 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.016479015 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.016504049 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.017080069 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.017086029 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.066735983 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.067305088 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.067337036 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.067660093 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.067665100 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.087806940 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.088428020 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.088447094 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.088846922 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.088852882 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.127851963 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.128737926 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.128755093 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.129285097 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.129293919 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.145704985 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.146212101 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.146225929 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.146619081 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.146625042 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.152669907 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.152812958 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.153172970 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.153337002 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.153337955 CET50726443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.153383970 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.153409958 CET4435072613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.158077002 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.158104897 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.159328938 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.159502983 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.159512043 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.205445051 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.205678940 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.205727100 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.205761909 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.205861092 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.206098080 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.206118107 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.206130028 CET50727443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.206135035 CET4435072713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.214401007 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.214508057 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.214706898 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.214857101 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.214885950 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.234755039 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.234823942 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.238192081 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.241324902 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.241324902 CET50728443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.241338015 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.241343021 CET4435072813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.246444941 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.246525049 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.246774912 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.246958017 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.246994019 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.266000032 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.266175032 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.266292095 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.279973030 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.279973030 CET50729443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.279994011 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.280004025 CET4435072913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.283205032 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.283265114 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.283349037 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.283704996 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.283742905 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.286467075 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.286592007 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.286654949 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.286848068 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.286848068 CET50730443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.286860943 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.286870003 CET4435073013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.289534092 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.289616108 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.289702892 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.289890051 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.289926052 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.926961899 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.927481890 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.927496910 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.928030968 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.928036928 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.982676983 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.983119011 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.983181000 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:56.983541965 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:56.983556986 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.013006926 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.013520956 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.013562918 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.014159918 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.014173031 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.057447910 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.058018923 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.058038950 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.058501005 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.058511019 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.065175056 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.065196991 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.065238953 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.065258026 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.065291882 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.065642118 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.065642118 CET50731443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.065658092 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.065666914 CET4435073113.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.068734884 CET50736443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.068754911 CET4435073613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.068844080 CET50736443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.069042921 CET50736443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.069055080 CET4435073613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.069178104 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.069529057 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.069585085 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.069931030 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.069947004 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.330746889 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.330837965 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331005096 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331069946 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331120014 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331298113 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331298113 CET50732443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331362009 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331367016 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331393957 CET4435073213.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331451893 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331491947 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331531048 CET50733443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.331547022 CET4435073313.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331624031 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331768036 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.331892014 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.332453012 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.332489967 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.332565069 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.332597017 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.332914114 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.332979918 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.332979918 CET50734443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.332997084 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.333017111 CET4435073413.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.333224058 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.333236933 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.333290100 CET50735443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.333301067 CET4435073513.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.336280107 CET50737443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.336283922 CET50738443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.336317062 CET4435073813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.336322069 CET4435073713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.336502075 CET50737443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.336536884 CET50738443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337374926 CET50739443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337388039 CET4435073913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.337464094 CET50739443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337516069 CET50740443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337559938 CET4435074013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.337682962 CET50740443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337727070 CET50738443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337745905 CET4435073813.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.337760925 CET50740443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337788105 CET4435074013.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.337825060 CET50737443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337837934 CET4435073713.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.337975979 CET50739443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.337985039 CET4435073913.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.817601919 CET4435073613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.818650961 CET50736443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.818650961 CET50736443192.168.2.413.107.253.45
                                                              Oct 31, 2024 09:11:57.818665028 CET4435073613.107.253.45192.168.2.4
                                                              Oct 31, 2024 09:11:57.818679094 CET4435073613.107.253.45192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 31, 2024 09:10:37.587719917 CET53590811.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:37.590509892 CET53638291.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:38.969950914 CET53527651.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:39.947144985 CET6088153192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:39.947268963 CET6340653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:40.367696047 CET53608811.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:40.380321980 CET53634061.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:41.806471109 CET5645053192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:41.807157040 CET5176453192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:41.814099073 CET53517641.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:41.815229893 CET53564501.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:43.313342094 CET5735553192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:43.313834906 CET5488253192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:43.320885897 CET53548821.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:43.325370073 CET53635171.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:45.302640915 CET6207653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:45.302980900 CET5596853192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:45.701154947 CET53620761.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:45.723145008 CET53559681.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:47.597508907 CET6509553192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:47.597666979 CET5591053192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:10:47.603988886 CET53650951.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:47.605052948 CET53559101.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:10:55.643398046 CET138138192.168.2.4192.168.2.255
                                                              Oct 31, 2024 09:10:56.835108995 CET53599871.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:10.654860973 CET5034353192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:10.655002117 CET6158253192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:10.655440092 CET5645753192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:10.655635118 CET5756153192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:10.661748886 CET53503431.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:10.661968946 CET53615821.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:10.662589073 CET6163653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:10.663372993 CET53564571.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:10.663788080 CET53575611.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:10.669466972 CET53616361.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:12.834587097 CET6497853192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:12.835216045 CET6375953192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:12.841342926 CET53649781.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:12.841666937 CET53637591.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:13.902450085 CET6074753192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:13.902709007 CET5346553192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:13.909997940 CET53534651.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:13.910028934 CET53607471.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:15.079513073 CET5401453192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:15.080045938 CET5539553192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:15.086122990 CET53540141.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:15.088830948 CET53553951.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:15.345539093 CET53491521.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:15.916524887 CET53582831.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:19.168430090 CET5694653192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:19.168565989 CET5154853192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:19.175218105 CET53515481.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:19.175369978 CET53569461.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:31.008205891 CET5369853192.168.2.41.1.1.1
                                                              Oct 31, 2024 09:11:31.015811920 CET53536981.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:37.274945021 CET53518251.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:39.131434917 CET53603951.1.1.1192.168.2.4
                                                              Oct 31, 2024 09:11:39.552700043 CET53581501.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Oct 31, 2024 09:10:39.947144985 CET192.168.2.41.1.1.10x8f79Standard query (0)saporeg.co.zaA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:39.947268963 CET192.168.2.41.1.1.10xb811Standard query (0)saporeg.co.za65IN (0x0001)false
                                                              Oct 31, 2024 09:10:41.806471109 CET192.168.2.41.1.1.10xc102Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:41.807157040 CET192.168.2.41.1.1.10x9d3bStandard query (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:10:43.313342094 CET192.168.2.41.1.1.10xddfeStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:43.313834906 CET192.168.2.41.1.1.10x3103Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                              Oct 31, 2024 09:10:45.302640915 CET192.168.2.41.1.1.10x15e8Standard query (0)saporeg.co.zaA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:45.302980900 CET192.168.2.41.1.1.10x160Standard query (0)saporeg.co.za65IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.597508907 CET192.168.2.41.1.1.10x246Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.597666979 CET192.168.2.41.1.1.10x6838Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.654860973 CET192.168.2.41.1.1.10xb15eStandard query (0)cdn.polyfill.ioA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.655002117 CET192.168.2.41.1.1.10xb49Standard query (0)cdn.polyfill.io65IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.655440092 CET192.168.2.41.1.1.10x1eceStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.655635118 CET192.168.2.41.1.1.10xc3e6Standard query (0)unpkg.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.662589073 CET192.168.2.41.1.1.10xa2a5Standard query (0)cdn.polyfill.ioA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.834587097 CET192.168.2.41.1.1.10x482bStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.835216045 CET192.168.2.41.1.1.10x96ebStandard query (0)unpkg.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:13.902450085 CET192.168.2.41.1.1.10xa4d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:13.902709007 CET192.168.2.41.1.1.10x7566Standard query (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:15.079513073 CET192.168.2.41.1.1.10x89d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:15.080045938 CET192.168.2.41.1.1.10x46dcStandard query (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:19.168430090 CET192.168.2.41.1.1.10x190eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:19.168565989 CET192.168.2.41.1.1.10x34a6Standard query (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:31.008205891 CET192.168.2.41.1.1.10x5630Standard query (0)cdn.polyfill.ioA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Oct 31, 2024 09:10:40.367696047 CET1.1.1.1192.168.2.40x8f79No error (0)saporeg.co.za13.244.246.14A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:40.367696047 CET1.1.1.1192.168.2.40x8f79No error (0)saporeg.co.za13.246.126.158A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:40.367696047 CET1.1.1.1192.168.2.40x8f79No error (0)saporeg.co.za13.245.63.63A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:41.814099073 CET1.1.1.1192.168.2.40x9d3bNo error (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:10:41.815229893 CET1.1.1.1192.168.2.40xc102No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:43.320018053 CET1.1.1.1192.168.2.40xddfeNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:10:43.320885897 CET1.1.1.1192.168.2.40x3103No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:10:45.701154947 CET1.1.1.1192.168.2.40x15e8No error (0)saporeg.co.za13.245.63.63A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:45.701154947 CET1.1.1.1192.168.2.40x15e8No error (0)saporeg.co.za13.244.246.14A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:45.701154947 CET1.1.1.1192.168.2.40x15e8No error (0)saporeg.co.za13.246.126.158A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.603988886 CET1.1.1.1192.168.2.40x246No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.603988886 CET1.1.1.1192.168.2.40x246No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.603988886 CET1.1.1.1192.168.2.40x246No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.603988886 CET1.1.1.1192.168.2.40x246No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.603988886 CET1.1.1.1192.168.2.40x246No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:47.605052948 CET1.1.1.1192.168.2.40x6838No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:10:51.737724066 CET1.1.1.1192.168.2.40xc4d5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:51.737724066 CET1.1.1.1192.168.2.40xc4d5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:10:53.670541048 CET1.1.1.1192.168.2.40xff52No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:10:53.670541048 CET1.1.1.1192.168.2.40xff52No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:06.132466078 CET1.1.1.1192.168.2.40x7d35No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:11:06.132466078 CET1.1.1.1192.168.2.40x7d35No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.661748886 CET1.1.1.1192.168.2.40xb15eName error (3)cdn.polyfill.iononenoneA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.661968946 CET1.1.1.1192.168.2.40xb49Name error (3)cdn.polyfill.iononenone65IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663372993 CET1.1.1.1192.168.2.40x1eceNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663372993 CET1.1.1.1192.168.2.40x1eceNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663372993 CET1.1.1.1192.168.2.40x1eceNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663372993 CET1.1.1.1192.168.2.40x1eceNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663372993 CET1.1.1.1192.168.2.40x1eceNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.663788080 CET1.1.1.1192.168.2.40xc3e6No error (0)unpkg.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:10.669466972 CET1.1.1.1192.168.2.40xa2a5Name error (3)cdn.polyfill.iononenoneA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841342926 CET1.1.1.1192.168.2.40x482bNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841342926 CET1.1.1.1192.168.2.40x482bNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841342926 CET1.1.1.1192.168.2.40x482bNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841342926 CET1.1.1.1192.168.2.40x482bNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841342926 CET1.1.1.1192.168.2.40x482bNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:12.841666937 CET1.1.1.1192.168.2.40x96ebNo error (0)unpkg.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:13.909997940 CET1.1.1.1192.168.2.40x7566No error (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:13.910028934 CET1.1.1.1192.168.2.40xa4d1No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:15.086122990 CET1.1.1.1192.168.2.40x89d2No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:15.088830948 CET1.1.1.1192.168.2.40x46dcNo error (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:19.175218105 CET1.1.1.1192.168.2.40x34a6No error (0)www.google.com65IN (0x0001)false
                                                              Oct 31, 2024 09:11:19.175369978 CET1.1.1.1192.168.2.40x190eNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:31.015811920 CET1.1.1.1192.168.2.40x5630Name error (3)cdn.polyfill.iononenoneA (IP address)IN (0x0001)false
                                                              Oct 31, 2024 09:11:32.449145079 CET1.1.1.1192.168.2.40xdeeeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:11:32.449145079 CET1.1.1.1192.168.2.40xdeeeNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 31, 2024 09:11:32.449145079 CET1.1.1.1192.168.2.40xdeeeNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                              • saporeg.co.za
                                                              • https:
                                                                • unpkg.com
                                                                • www.google.com
                                                              • fs.microsoft.com
                                                              • cdn.jsdelivr.net
                                                              • otelrules.azureedge.net
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.44973713.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:41 UTC656OUTGET / HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:10:42 UTC1194INHTTP/1.1 302 Found
                                                              Date: Thu, 31 Oct 2024 08:10:42 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Access-Control-Allow-Origin: https://saporeg.co.za
                                                              Access-Control-Allow-Headers: Content-Type, X-Auth-Token, Authorization, Origin
                                                              Access-Control-Allow-Methods: POST, PUT
                                                              Cache-Control: no-cache, private
                                                              Location: https://saporeg.co.za/home
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJzeUtlSHJEd0ZuckZZS2dhYnlydEE9PSIsInZhbHVlIjoiK1NmXC9kaGNlOTdGM1RveXE1bmJEa3NCaEg1VFwvNVhCWE5mZW5UQXJ2NHU3amtlNjU4RTh2SDVrZUlqOW1FYzZFIiwibWFjIjoiOGY1Y2M5NjE3OWNkN2ZlN2ViM2Y0OGJjZmFmMWQyNWRmMWMyY2NlZDRiMjRiMTY4NDgzMzcwMDEwNTU2N2M5NyJ9; expires=Thu, 31-Oct-2024 10:10:42 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              Set-Cookie: sapo_session=eyJpdiI6IlpCNEZ5d0tiQ2loREdHVWQ0eGduU3c9PSIsInZhbHVlIjoiek5idjl4ZHo4WmtpNFwvSEFSK0U4b2xjcEt0TXBmYW5nMXczVkY4VzJvek9zeTdiSW9UMDhvVWtXcDhIOWw1NGEiLCJtYWMiOiI5Y2U2MGM3NTEyM2I3NGExZTYyYTk2OGYwMTkwY2M5NTk0YTJlZjFiNjUwMmYzNGQzNzg5OWQ0ZmUxMDA5YTY5In0%3D; expires=Thu, 31-Oct-2024 10:10:42 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:42 UTC357INData Raw: 31 35 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 73 61 70 6f 72 65 67 2e 63 6f 2e 7a 61 2f 68 6f 6d 65 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 61 70 6f 72 65 67 2e 63 6f 2e 7a 61 2f 68 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64
                                                              Data Ascii: 15e<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://saporeg.co.za/home'" /> <title>Redirecting to https://saporeg.co.za/home</title> </head> <body> Red
                                                              2024-10-31 08:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.44973813.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:42 UTC1186OUTGET /home HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImJzeUtlSHJEd0ZuckZZS2dhYnlydEE9PSIsInZhbHVlIjoiK1NmXC9kaGNlOTdGM1RveXE1bmJEa3NCaEg1VFwvNVhCWE5mZW5UQXJ2NHU3amtlNjU4RTh2SDVrZUlqOW1FYzZFIiwibWFjIjoiOGY1Y2M5NjE3OWNkN2ZlN2ViM2Y0OGJjZmFmMWQyNWRmMWMyY2NlZDRiMjRiMTY4NDgzMzcwMDEwNTU2N2M5NyJ9; sapo_session=eyJpdiI6IlpCNEZ5d0tiQ2loREdHVWQ0eGduU3c9PSIsInZhbHVlIjoiek5idjl4ZHo4WmtpNFwvSEFSK0U4b2xjcEt0TXBmYW5nMXczVkY4VzJvek9zeTdiSW9UMDhvVWtXcDhIOWw1NGEiLCJtYWMiOiI5Y2U2MGM3NTEyM2I3NGExZTYyYTk2OGYwMTkwY2M5NTk0YTJlZjFiNjUwMmYzNGQzNzg5OWQ0ZmUxMDA5YTY5In0%3D
                                                              2024-10-31 08:10:43 UTC1178INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:42 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Access-Control-Allow-Origin: https://saporeg.co.za
                                                              Access-Control-Allow-Headers: Content-Type, X-Auth-Token, Authorization, Origin
                                                              Access-Control-Allow-Methods: POST, PUT
                                                              Cache-Control: no-cache, private
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; expires=Thu, 31-Oct-2024 10:10:42 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              Set-Cookie: sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D; expires=Thu, 31-Oct-2024 10:10:42 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                              Vary: Accept-Encoding
                                                              2024-10-31 08:10:43 UTC15206INData Raw: 36 34 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 72 6f 6c 65 3d 22 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 46 67 67 6d 4c 71 65 4e 77 55 6c 65 44 77 6d 57 6f 6e 31 35 54 54 32 48 4b 31 7a 68 34 42 69 34 6c 4f
                                                              Data Ascii: 6452<!DOCTYPE html><html lang="en" data-role=""><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="csrf-token" content="4FggmLqeNwUleDwmWon15TT2HK1zh4Bi4lO
                                                              2024-10-31 08:10:43 UTC10484INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 50 6f 70 70 69 6e 73 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 20 63 6c 61 73 73 3d 22 70 62 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 32 30 25 3b 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 70 6f 72 65 67 2e 63 6f 2e 7a 61 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 61 6e 64 69 6e 67 2d 70 61 67 65 73 2f 63 6f 6e 66 69 64 65 6e 74 69 61 6c 5f 69 63 6f 6e 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 70 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 3c 62 72 3e 0a 20
                                                              Data Ascii: </div> <div style="font-family: Poppins; text-align: center;" class="pb-5"> <img style="width: 20%;" src="https://saporeg.co.za/assets/images/landing-pages/confidential_icon.png" class="pr-2"> <br><br>
                                                              2024-10-31 08:10:43 UTC9731INData Raw: 32 35 66 62 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 35 30 25 3b 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 70 6f 72 65 67 2e 63 6f 2e 7a 61 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 61 6e 64 69 6e 67 2d 70 61 67 65 73 2f 43 65 72 74 69 66 69 63 61 74 69 6f 6e 2d 70 61 6e 61 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 70 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 46 6f 72 20 65 52 65 67 69 73 74 65 72 65 64 20 6d 65 73 73 61 67 65 73 2c 20 64
                                                              Data Ascii: 25fb <div class="col-4"> <img style="width: 50%;" src="https://saporeg.co.za/assets/images/landing-pages/Certification-pana.png" class="pr-2"> <br> <span>For eRegistered messages, d
                                                              2024-10-31 08:10:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449740184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-31 08:10:44 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF70)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-neu-z1
                                                              Cache-Control: public, max-age=203698
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.44974113.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1111OUTGET /assets/vendors/datatables/dataTables.bootstrap.min.css HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:44 UTC322INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: text/css
                                                              Content-Length: 5221
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "1465-5d2a05498b096"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:44 UTC5221INData Raw: 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 64 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 74 61
                                                              Data Ascii: table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}ta


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.44974413.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1091OUTGET /assets/vendors/select2/select2.css HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:45 UTC323INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: text/css
                                                              Content-Length: 19210
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "4b0a-5d2a054990e56"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:45 UTC16061INData Raw: 2f 2a 0a 56 65 72 73 69 6f 6e 3a 20 40 40 76 65 72 40 40 20 54 69 6d 65 73 74 61 6d 70 3a 20 40 40 74 69 6d 65 73 74 61 6d 70 40 40 0a 2a 2f 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 7d 0a 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2c 0a 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 2c 0a 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2c 0a 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 20 69 6e 70 75 74 20 7b 0a 20 20 2f 2a 0a 20 20 20 20 46 6f 72 63
                                                              Data Ascii: /*Version: @@ver@@ Timestamp: @@timestamp@@*/.select2-container { margin: 0; position: relative; display: inline-block; vertical-align: middle;}.select2-container,.select2-drop,.select2-search,.select2-search input { /* Forc
                                                              2024-10-31 08:10:45 UTC3149INData Raw: 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 34 66 34 66 34 20 32 30 25 2c 20 23 66 30 66 30 66 30 20 35 30 25 2c 20 23 65 38 65 38 65 38 20 35 32 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 34 66 34 66 34 20 32 30 25 2c 20 23 66 30 66 30 66 30 20 35 30 25 2c 20 23 65 38 65 38 65 38 20 35 32 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 0a 7d 0a 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 63 68 6f 69 63 65 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65
                                                              Data Ascii: -linear-gradient(top, #f4f4f4 20%, #f0f0f0 50%, #e8e8e8 52%, #eee 100%); background-image: linear-gradient(to bottom, #f4f4f4 20%, #f0f0f0 50%, #e8e8e8 52%, #eee 100%);}html[dir="rtl"] .select2-container-multi .select2-choices .select2-search-choice


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.44974313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1079OUTGET /assets/css/app.min.css HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:45 UTC325INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: text/css
                                                              Content-Length: 399494
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Thu, 24 Aug 2023 14:48:46 GMT
                                                              ETag: "61886-603ac5341adc9"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:45 UTC16059INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b
                                                              Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue: #007bff;--indigo: #6610f2;
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 38 63 62 63 66 7d 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3e 74 68 2c 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3e 74 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 33 65 36 63 62 7d 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 20 74 68 2c 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 20 74 64 2c 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 20 74 68 65 61 64 20 74 68 2c 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 20 74 62 6f 64 79 2b 74 62 6f 64 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 66 64 31 39 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3a
                                                              Data Ascii: econdary:hover>th{background-color:#c8cbcf}.table-success,.table-success>th,.table-success>td{background-color:#c3e6cb}.table-success th,.table-success td,.table-success thead th,.table-success tbody+tbody{border-color:#8fd19e}.table-hover .table-success:
                                                              2024-10-31 08:10:45 UTC19INData Raw: 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74
                                                              Data Ascii: nt:center;width:aut
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 62 74 6e
                                                              Data Ascii: o;padding-left:0}.form-inline .form-check-input{position:relative;flex-shrink:0;margin-top:0;margin-right:0.25rem;margin-left:0}.form-inline .custom-control{align-items:center;justify-content:center}.form-inline .custom-control-label{margin-bottom:0}}.btn
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 6e 2d 6d 65 6e 75 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 62 6f 74 74 6f 6d 22 5d 2c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 6c 65 66 74 22 5d 7b 72 69 67 68 74 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 7d 2e 64 72 6f 70 64 6f 77 6e 2d 64 69 76 69 64 65 72 7b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 2e 35 72 65 6d 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 39 65 63 65 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 2e 32 35 72 65 6d 20 31 2e 35 72 65 6d 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74
                                                              Data Ascii: n-menu[x-placement^="bottom"],.dropdown-menu[x-placement^="left"]{right:auto;bottom:auto}.dropdown-divider{height:0;margin:0.5rem 0;overflow:hidden;border-top:1px solid #e9ecef}.dropdown-item{display:block;width:100%;padding:0.25rem 1.5rem;clear:both;font
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 61 6e 67 65 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 72 61 63 6b 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 64 69 73 61 62 6c 65 64 3a 3a 2d 6d 73 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 64 62 35 62 64 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 78 2d 73 68
                                                              Data Ascii: ange:disabled::-moz-range-track{cursor:default}.custom-range:disabled::-ms-thumb{background-color:#adb5bd}.custom-control-label::before,.custom-file-label,.custom-select{transition:background-color 0.15s ease-in-out, border-color 0.15s ease-in-out, box-sh
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 69 73 6d 69 73 73 69 62 6c 65 20 2e 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 30 30 34 30 38 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 65 35 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 38 64 61 66 66 7d 2e 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 39 66 63 64 66 66 7d 2e 61 6c 65 72 74 2d 70 72 69 6d 61 72 79 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 32 37 35 32 7d 2e 61 6c 65 72 74 2d 73
                                                              Data Ascii: ismissible .close{position:absolute;top:0;right:0;padding:0.75rem 1.25rem;color:inherit}.alert-primary{color:#004085;background-color:#cce5ff;border-color:#b8daff}.alert-primary hr{border-top-color:#9fcdff}.alert-primary .alert-link{color:#002752}.alert-s
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 22 5d 3e 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 2e 35 72 65 6d 20 30 2e 35 72 65 6d 20 30 2e 35 72 65 6d 20 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 62 6f 74 74 6f 6d 22 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 2e 35 72 65 6d 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 3e 2e 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 22 62 6f 74 74 6f 6d 22 5d 3e 2e 61 72 72 6f 77 7b 74 6f 70 3a 63 61 6c 63 28 28 30 2e 35 72 65 6d 20 2b 20
                                                              Data Ascii: "]>.arrow::after{left:1px;border-width:0.5rem 0.5rem 0.5rem 0;border-right-color:#fff}.bs-popover-bottom,.bs-popover-auto[x-placement^="bottom"]{margin-top:0.5rem}.bs-popover-bottom>.arrow,.bs-popover-auto[x-placement^="bottom"]>.arrow{top:calc((0.5rem +
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79
                                                              Data Ascii: y-content-md-start{justify-content:flex-start !important}.justify-content-md-end{justify-content:flex-end !important}.justify-content-md-center{justify-content:center !important}.justify-content-md-between{justify-content:space-between !important}.justify
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 6d 64 2d 30 2c 2e 70 79 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 6d 64 2d 30 2c 2e 70 78 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 6d 64 2d 30 2c 2e 70 79 2d 6d 64 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6d 64 2d 30 2c 2e
                                                              Data Ascii: -md-5{margin-bottom:3rem !important}.ml-md-5,.mx-md-5{margin-left:3rem !important}.p-md-0{padding:0 !important}.pt-md-0,.py-md-0{padding-top:0 !important}.pr-md-0,.px-md-0{padding-right:0 !important}.pb-md-0,.py-md-0{padding-bottom:0 !important}.pl-md-0,.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.44974513.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1083OUTGET /assets/css/sapo/custom.css HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:44 UTC323INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: text/css
                                                              Content-Length: 13454
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "348e-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:44 UTC13454INData Raw: 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 7b 0a 20 20 20 20 23 73 61 70 6f 2d 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 30 30 25 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 73 61 70 6f 2d 62 61 6e 6e 65 72 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 68 65 61 64 69 6e 67 2d 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 6d 6f 62 69 6c 65 2d 68 65 61 64 69 6e 67 2d 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 70 61 79
                                                              Data Ascii: @media (max-width: 600px) { #sapo-logo { width: 200%; } #sapo-banner-image { display: none; } #heading-div { display: none; } #mobile-heading-div { display: inline!important; } #pay


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.44974213.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1130OUTGET /assets/images/logo/logo.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:45 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 23653
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "5c65-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:45 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ab 00 00 00 5d 08 06 00 00 00 1b ad 49 dd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 c2 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 12 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 84 87 69 00 04 00 00 00 01 00 00 00 98 00 00 00 00 00 00 01 f4 00 00 00 01 00 00 01 f4 00 00 00 01 50 69 78 65 6c 6d 61 74 6f 72 20 33 2e 39 2e 31 30 00 32 30 32 32 3a 30 39 3a 30 39 20 31 36 3a 30 39 3a 30 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 ab a0 03 00 04 00 00 00 01 00 00 00 5d 00 00 00 00 88 b1 5c d7
                                                              Data Ascii: PNGIHDR]IgAMAaeXIfMM*bj(1r2iPixelmator 3.9.102022:09:09 16:09:06]\
                                                              2024-10-31 08:10:45 UTC7570INData Raw: 9f d5 09 84 cc 1d 64 7e 83 4e 56 ba 66 c9 3b 1b 72 bb 0e 86 5a f0 0c 74 ea 45 9c ec 59 6e 0e 10 52 5c 0e 96 44 81 ef 19 97 f1 18 9f 1d 02 7a ee 97 61 93 7e cc b8 86 fa 6f c6 ab fe 12 c1 e0 3b 9c 59 f3 a7 1e dd dc 13 26 b7 b7 22 b7 66 0e 2a fe d8 50 a9 f2 67 da f8 32 90 58 62 85 ab 01 a3 e7 06 c3 90 bb 63 30 dd ce 78 e9 02 b8 d0 7f f7 08 f3 10 6c ba 7a 12 62 7c 17 3b b3 dd 76 2c 0b 9f ed 9f 5d 3e fb 3b af 20 1e d9 a0 b3 e9 8a d9 f7 9d c7 ab c0 47 da 69 18 14 07 40 2f ff 10 30 d1 c5 72 b0 fe 6c 93 64 6d d6 07 20 7a 43 fc 32 0d d3 22 55 0f 24 ed 47 b0 51 fa 20 b4 df 49 38 0f 67 65 7c 7c a7 cf 20 fc 79 ec cf b1 38 4a 74 1f e9 f3 22 cf 29 5c c6 83 fa 38 03 d8 ce 8e c5 01 0a bc b1 6d 9e a8 ac f6 3b b6 3f 94 3d 69 b7 3a 40 25 f8 b0 34 3d 7b 40 05 f5 53 78 a4 58
                                                              Data Ascii: d~NVf;rZtEYnR\Dza~o;Y&"f*Pg2Xbc0xlzb|;v,]>; Gi@/0rldm zC2"U$GQ I8ge|| y8Jt")\8m;?=i:@%4={@SxX


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.44974913.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:44 UTC1152OUTGET /assets/images/landing-pages/slider_background.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:45 UTC303INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:44 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 123984
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1e450-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:45 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 40 00 00 06 6c 08 03 00 00 00 ad 28 f6 df 00 00 03 00 50 4c 54 45 ff ff ff f4 00 00 cc 00 00 ff 00 00 f0 00 00 ba 00 00 d4 00 00 c6 00 00 d8 00 00 f9 00 00 e5 00 00 dd 00 00 ea 00 00 fc 00 00 ce 00 00 c0 00 00 e0 00 00 c9 00 00 d0 00 00 da 00 00 ec 00 00 c2 00 00 e7 00 00 e2 00 00 ff d0 d2 bd 00 00 b6 00 00 ff df e3 fe ff ff ff e6 ea ff eb ed ff ee f0 ff cf d1 ff d4 d5 ff e1 e4 fe fd fd ff fd ff ff de e1 ff d2 d4 ff d6 d8 ff d8 de ff dc e0 ff e6 e5 ff ea eb ff e3 e5 ff ff fc ff d6 d6 ff e8 ea ff c6 cb ff c3 c8 ff bb c0 ff bd c2 ff c5 c9 ff d7 d9 fc fd ff ff da e0 fc ff fd ff e4 e7 ff b0 b8 ff af b5 ff d9 da ff ed ee ff b9 bf ff cd d0 f8 fe fc ff cb d0 ff cd ce ff c2 c6 ff fb ff fa ff fd ff d3 d3 ff
                                                              Data Ascii: PNGIHDR@l(PLTE
                                                              2024-10-31 08:10:45 UTC16384INData Raw: fe 9e bb 24 be c5 97 51 8f ef a7 97 36 fd 0f be fc f8 dd f3 00 00 00 44 4d 26 93 d1 b6 0f e4 d6 1f 18 39 7f ec e0 8d 9a dc 47 58 94 78 fe 8b 09 b4 75 ae 36 e6 79 be eb d8 7b e5 34 bb ee 74 3a 2d d5 1c 46 73 32 a9 be ca 3b 85 0c a0 09 68 00 00 80 a8 c9 64 7a b2 d9 01 b9 4b e5 c0 48 e5 d8 a5 87 8d 7a 58 d0 7f 9e 40 5b 2b 6b 63 b5 2b 9e ef 3b d5 fd 13 1f 66 76 75 cd 51 95 9c 48 34 57 38 a6 48 40 33 81 26 a0 01 00 00 22 27 b3 69 53 36 17 06 f4 48 e5 e8 a2 31 09 68 55 d0 7f 31 81 b6 6a b5 9a 8c a0 0d c3 79 76 fd de 47 b9 93 30 58 7a fe 1a d0 89 04 13 68 02 1a 00 00 20 72 32 9b 36 e7 f3 39 15 d0 5b b7 1e 3b 74 54 46 d0 d2 cf bf dc 81 16 d5 c1 30 a0 cb 2f f4 95 ba 4a 68 c3 19 3c 7c 79 e2 75 d7 8c 94 d4 73 22 11 17 e1 1b 85 dc 2e 48 40 03 00 00 44 4f 26 b3 79 78
                                                              Data Ascii: $Q6DM&9GXxu6y{4t:-Fs2;hdzKHzX@[+kc+;fvuQH4W8H@3&"'iS6H1hU1jyvG0Xzh r269[;tTF0/Jh<|yus".H@DO&yx
                                                              2024-10-31 08:10:45 UTC19INData Raw: 6e df 6d 0f 03 ba 9a 69 40 c7 96 bb d8 8e 27 9b 9b 9f 7d
                                                              Data Ascii: nmi@'}
                                                              2024-10-31 08:10:45 UTC12032INData Raw: bc 3e d3 d4 b4 b9 04 34 00 00 00 64 23 02 ba 5e da d4 f5 fd 0d c9 2d c2 6a 12 d0 49 3b 0f eb f9 57 01 3d 3c e3 bd 69 60 6d 62 45 12 d0 c3 13 de 7f 17 d0 de 1e db 5a ec b5 27 c7 ae dd 7e fe 7e b6 ae 6a d3 e7 8a 80 2e 14 f4 91 08 68 00 00 00 a4 44 04 f4 8e 43 ce 91 24 a0 fd 61 40 2f fa d7 80 16 86 fd fc 97 01 1d b4 9b 6e c9 6d df 19 8f 2e 3c 79 3a 4b 51 c5 04 da 20 a0 01 00 00 20 97 6f 01 dd 95 20 a0 dd 38 ac 55 56 c5 37 c5 08 fa c6 c4 c2 39 aa a6 19 86 9a 57 14 7d 24 02 1a 00 00 00 69 11 01 bd 3b 6c bd ee fa 5b 7f 08 68 21 fd 80 1e 8f 6b c5 4a 3c 39 b9 2f ba fa f6 c1 0c 11 d0 ba aa e5 d9 81 06 00 00 80 4c 44 40 ef 08 9c d7 dd c1 0a 74 d6 01 1d 07 81 57 89 e3 78 2c 3a f5 f9 c3 82 bc 6a 98 86 56 c8 eb a3 11 d0 00 00 00 48 cb ca 2d 07 b6 35 6b 9d de 86 6a e6
                                                              Data Ascii: >4d#^-jI;W=<i`mbEZ'~~j.hDC$a@/nm.<y:KQ o 8UV79W}$i;l[h!kJ<9/LD@tWx,:jVH-5kj
                                                              2024-10-31 08:10:45 UTC16384INData Raw: fa f4 4c 87 04 74 93 d6 b4 00 01 fd 0d 04 34 00 00 c0 ff e7 8b 80 3e 76 6c cd 50 26 7a 41 02 5a a4 44 52 7c 11 d0 e2 bb 01 bd 43 fc 71 40 3b 96 19 f7 1e 4d 2b 66 4d d8 e7 2f 3e 7d d6 19 32 b4 76 32 be 8a 80 06 00 00 c0 d7 03 5a 44 ba ba 86 46 36 8d 79 13 68 f9 aa 80 1e f7 2f a0 cd 2d 7d 7d b6 1d 37 33 d9 09 6b f3 25 59 c1 11 d0 5a 11 d0 00 00 00 f8 be 76 07 b4 e8 1a c8 98 3b ca e5 44 33 a0 7d 9c 40 2b b6 3d 1f d0 c3 af df cd 2c 5e 6e 68 ba f6 09 01 0d 00 00 80 1f 68 77 40 77 75 0d a4 47 a2 b5 2b 57 a4 9f b7 aa 80 4e f8 37 81 76 4d cb 72 72 2a a1 73 8d c6 89 4d 8f 66 a7 3a 02 86 d6 8a 80 c6 07 f6 ee e6 25 8a 38 0c e0 78 2c 34 0e 04 1b 33 4b 90 35 3b 5b ad bd d8 24 bb c6 56 0a 6d 66 44 94 0b bd 60 87 d8 40 08 21 12 56 89 30 2c 22 08 b6 7f a0 43 c4 60 0c 4c
                                                              Data Ascii: Lt4>vlP&zAZDR|Cq@;M+fM/>}2v2ZDF6yh/-}}73k%YZv;D3}@+=,^nhhw@wuG+WN7vMrr*sMf:%8x,43K5;[$VmfD`@!V0,"C`L
                                                              2024-10-31 08:10:45 UTC16384INData Raw: ba 75 d1 68 74 6c 74 fd f6 8d 27 1e 3c b8 f3 aa 3b 29 01 8d 82 de 86 7e 56 2a fd 5c 27 a0 65 f8 6c 9c 34 4e a6 e5 25 e2 f1 65 cb 30 7e 96 84 9e 36 2d 87 bf 2b 3c 79 fc 79 d4 28 87 a3 bd b7 9e 7f 2b a0 1d 26 97 c5 1a 38 7f 1f d0 92 cf 83 f0 e0 a0 b5 f8 dc bf 69 0c 68 22 22 22 a2 de 84 80 f6 ac 32 03 ba 6b 72 34 3a 39 ba 0e 0d bd 6e cd bd bb 37 54 3f 27 8f 26 d5 1a 87 35 80 2e d7 33 5e f5 02 3a 0d 46 ba 04 db 1c 4b 97 ee 99 86 86 de b3 6f da b4 e9 c1 74 f1 e1 f9 f7 ee 81 1d 0e 5b 9b 6b 31 a0 35 a8 09 68 57 99 43 54 75 b6 fa 05 75 e6 b3 bd b3 7c e5 60 33 fd cc 80 26 22 22 22 6a 0b 5e c5 03 3e df 64 df fc f9 e1 54 6a f9 8a d1 73 90 cf 77 54 40 67 92 4a 37 48 40 97 9f 1f ac 99 40 cb fe 86 61 24 22 46 44 ba 19 6f 7c 8d 63 fe bc 74 1a ec 99 86 1d 68 6c 44 77 3f
                                                              Data Ascii: uhtlt'<;)~V*\'el4N%e0~6-+<yy(+&8ih"""2kr4:9n7T?'&5.3^:FKot[k15hWCTuu|`3&"""j^>dTjswT@gJ7H@@a$"FDo|cthlDw?
                                                              2024-10-31 08:10:45 UTC16384INData Raw: 04 3a eb 06 f9 88 5a aa 99 02 4d 08 21 84 90 ae 06 4b bc 45 9f 17 ad ae cc ad 56 37 6e 59 73 fe de a5 8f 2f ce dc ae 7f ee 39 04 c5 75 10 68 9c 1c 4c 20 47 90 16 db 4a 83 4e 0a 34 ee dc 03 83 32 7a 4e 78 91 8d 9f 12 e6 28 49 b5 05 24 b5 61 e4 39 2e ee 2c 04 a6 ca 41 69 6e 7c a9 ae ae aa d5 68 fa 6f 28 d0 84 10 42 08 89 0e ce 98 05 95 4a 65 f5 a2 e5 e5 b9 8b d6 ae 1f 3f e1 f2 93 fb 2f 2e dc fe f0 19 36 d7 28 ae 4b e0 18 9b 34 a8 e9 13 7f b1 4e e0 45 9f 9b 8e 0c 8a 3b 1b 7e e0 c6 f2 dd 68 cd a6 d5 f0 d9 0d 6e c8 a4 3f 6d 44 34 94 50 81 ee aa 09 74 c7 cf 1f a6 3d 28 d0 84 10 42 08 f9 87 20 c1 51 ab 54 e6 d4 2a f9 45 93 27 8e 5a 78 e9 fe c3 37 7d 3f d4 91 7a 4e 7e 1e 92 19 02 7f b6 fb 0c b6 31 0d 05 a8 c8 e8 a4 40 1b 7b 36 6d 75 59 99 3e 7f 93 d7 08 ad 7a 36
                                                              Data Ascii: :ZM!KEV7nYs/9uhL GJN42zNx(I$a9.,Ain|ho(BJe?/.6(K4NE;~hn?mD4Pt=(B QT*E'Zx7}?zN~1@{6muY>z6
                                                              2024-10-31 08:10:45 UTC16384INData Raw: c5 f8 61 43 41 e4 c8 08 92 a8 56 08 31 65 66 48 07 86 51 a2 8e 28 6a bf 31 4e a1 ee 59 de c9 96 db d0 56 d5 18 0f eb 09 a7 44 1e aa c4 d3 4c cc b2 2c de 10 f4 29 85 3b 4b 17 47 3c 37 f1 45 12 22 cf 82 cf 96 3f 7b 3f 33 ba 68 30 2f 45 14 cc f9 f2 98 45 25 e3 6c 4a d0 ad d8 33 fb 95 4c 6c 10 42 ed 05 23 0e bd 91 cf ff 45 a0 13 ea d4 a9 c5 45 a0 9d 40 3b 1c 63 1e 2f c1 22 85 d8 71 be dd 23 df 86 d9 7f 86 46 81 3b c0 e5 3b 39 31 b9 99 3a b5 e1 b6 c1 f4 17 44 e5 8e 1b 00 4a f2 52 8a 73 1b f5 d9 30 25 ec 68 6a 20 e5 48 4b 19 32 33 ab 0f dd dc 76 19 b7 cf ce 5b 6c b1 e3 de 3b 3c 76 eb 23 77 df 7d ef bd a8 97 f0 e0 a2 81 f3 56 ac 58 fe c9 35 f7 d0 fc 2f 2a 8c 80 0c 0c cc d1 fb 96 e7 7c f9 bf e5 83 e9 70 12 52 e6 8c 02 55 31 cc a2 c4 40 6f d7 a2 a8 32 15 18 59 f3
                                                              Data Ascii: aCAV1efHQ(j1NYVDL,);KG<7E"?{?3h0/EE%lJ3LlB#EE@;c/"q#F;;91:DJRs0%hj HK23v[l;<v#w}VX5/*|pRU1@o2Y
                                                              2024-10-31 08:10:45 UTC13932INData Raw: f4 2a 0d 74 17 68 e1 42 81 f6 22 d0 8d c3 8b c0 a0 f3 13 0a e5 12 00 d5 e7 02 84 da d5 ae 7f 3f b5 76 d7 be 33 27 ce 3e 38 f9 6c bf ae 27 e2 23 89 41 8a 5e 08 b8 18 88 0a 74 f7 29 df 19 62 cf 29 ab ec 6c 4f 43 01 b8 94 5c 22 cf bf 77 69 c0 76 16 83 7e 80 c5 e7 00 80 02 ad 8a 3f 0f 40 a0 25 2d 40 ab 29 d0 31 89 04 3a 81 02 8d 02 1d 08 81 76 61 08 d2 bb 40 1f 3e 0c 06 0d 23 bb 17 2f de 73 73 cf 1e 88 7f 6e 56 1b 47 37 ad 85 c6 e7 4b 2f 1e bf 8b 44 93 a4 71 43 a3 fa 0c 4f 04 92 a9 6c 04 87 a8 5c ae d9 08 12 36 5a bd ce 96 39 73 11 1b 11 9b ce 5d cd b9 f1 74 ff 61 60 38 4e 45 51 42 22 d0 d1 00 f0 b7 02 2d 7f fb 72 28 04 ba bf 15 e8 b4 07 50 a0 51 a0 01 14 68 84 0a 74 0d 04 ba 5a 2c 96 40 a0 c1 9f cd 63 d7 60 62 ca b6 8d 67 2e de f9 f9 ed e1 d8 61 09 70 e6 51
                                                              Data Ascii: *thB"?v3'>8l'#A^t)b)lOC\"wiv~?@%-@)1:va@>#/ssnVG7K/DqCOl\6Z9s]ta`8NEQB"-r(PQhtZ,@c`bg.apQ


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.449753184.28.90.27443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-31 08:10:46 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=203753
                                                              Date: Thu, 31 Oct 2024 08:10:46 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-10-31 08:10:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.44975213.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:46 UTC1154OUTGET /assets/images/landing-pages/inbox-cleanup-amico.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:46 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:46 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 55412
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "d874-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:46 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 45 59 64 ff a7 a5 44 5c 64 ff a8 a7 44 5a 64 ff a7 a7 38 46 50 e0 e0 e0 37 47 50 f5 f5 f5 38 48 50 f6 f6 f6 26 32 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 25 33 38 f5 f5 f5 28 30 38 f6 f6 f6 f5 f5 f5 f4 f4 f4 f5 f5 f5 f5 f5 f5 f5 f5 f5 eb 1a 30 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 40 54 5e f5 f5 f5 f5 f5 f5 f5 f5 f5 f3 f3 f3 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 40 54 5d f0 45 56 f6 f6 f6 f5 f5 f5 f6 f6 f6 2e 3b 42 f6
                                                              Data Ascii: PNGIHDR4KPLTEEYdD\dDZd8FP7GP8HP&28%38(080@T^@T]EV.;B
                                                              2024-10-31 08:10:46 UTC16384INData Raw: 07 ba d6 76 07 dd 3e a4 2b e8 77 f5 a7 b0 3e 92 ea 51 07 eb c9 38 0f cf a3 db bb 4b 33 aa 1b d0 8f dc bc 7e fd de 91 c4 da 32 82 ce 18 58 0a ba 92 6e 01 dd 95 f4 2a e8 b1 1e cf 47 ea 00 fd 1f bd 10 af 22 23 5d 9a 51 cd 80 7e e3 71 bf 1b 56 d2 33 82 ce 18 58 0a ba 92 6e 05 dd 65 ef 5e 5d b9 47 be 6d d7 72 94 a5 7b 21 de 45 b5 77 97 46 f4 f0 ef e3 f9 f5 c7 7f ba 61 f9 cf 1a 41 67 0c 2d 05 dd 72 4a 57 d0 1d 49 57 d0 cb 01 1d 85 73 41 11 bd 78 2b 93 15 cd 90 2e 4d 68 ee ce 9e 35 7f f1 fc fe e3 85 ee df 4b 2a 65 04 9d 31 b4 14 f4 85 da 16 d0 dd f6 ee fa 94 bb fc 79 cf 6b 98 1f 49 6d a2 e8 85 4c 58 3c 7b 77 69 42 ef 5e a5 bb 0f 6f da b2 23 19 eb 81 6a 6e 23 7d 09 41 67 0c 2e 05 dd 42 ba 82 ee 48 ba 82 3e 03 71 3c 1f 17 3d 8d b6 3e e7 4d 21 5d 1a 50 d7 bc 4a cb
                                                              Data Ascii: v>+w>Q8K3~2Xn*G"#]Q~qV3Xne^]Gmr{!EwFaAg-rJWIWsAx+.Mh5K*e1ykImLX<{wiB^o#jn#}Ag.BH>q<=>M!]PJ
                                                              2024-10-31 08:10:46 UTC19INData Raw: 3c d1 7d a6 b2 f9 a1 e3 b9 25 a0 13 2e 8f e8 8b 70 39 97
                                                              Data Ascii: <}%.p9
                                                              2024-10-31 08:10:47 UTC16384INData Raw: ff 2f 57 4d 0f e8 9c 28 6e 9f b1 af a8 c2 7a 96 85 88 15 77 6d 37 cb b4 6f a7 9b 40 d0 31 6b bb eb 51 7d a0 b3 21 9c db 04 3a 8f d2 a2 3f 19 e3 8d ed b9 45 0f 68 a2 2a 57 0e ba c1 4f b4 00 bb f5 95 90 c9 92 40 7f 57 70 40 ff 8d a0 63 d6 16 73 6e 06 e8 d3 95 b5 3e 30 45 19 74 99 7b 6b 1d 6a d1 a7 70 2c 2f 86 cb 2f ba 3c a0 d7 39 6f 11 d5 9d 73 cc ec cc 55 02 2b b1 e2 ae e9 aa b8 36 82 8e 61 82 73 9d a0 bf 1d e0 b9 88 25 82 0b 7a 7a 44 9f 0b 81 7b ce 58 ea c8 9a 28 e2 3a 40 bf 76 de 31 b2 0b 04 58 af cb 02 fd 5e ae 01 5d f4 13 41 c7 ac 2c e6 dc 10 d0 63 ce 2d 03 bd d1 5b 77 16 35 c7 f3 62 b8 dc 23 ba f4 07 0f b4 80 4e 36 38 26 b6 13 d8 a5 32 fa 41 6f 4b 9e 23 e8 98 8d 79 b4 5f 4c 69 cd 0c 9c a7 cf ad 01 06 3d 3d a8 d2 27 c0 07 74 c6 9a fd 3c 8f 78 5c 83 28
                                                              Data Ascii: /WM(nzwm7o@1kQ}!:?Eh*WO@Wp@csn>0Et{kjp,//<9osU+6as%zzD{X(:@v1X^]A,c-[w5b#N68&2AoK#y_Li=='t<x\(
                                                              2024-10-31 08:10:47 UTC6542INData Raw: ae 38 1f 55 64 c4 71 ce 12 e8 b9 17 40 fb eb 8e d9 92 97 29 b1 45 7a 04 71 ae 3c 1f d3 27 8e 73 92 7d e8 ba 11 87 69 cb 51 db f8 e0 65 4a f8 47 e9 a9 e2 9c dc 00 ee 9b 9b 9d 5e 42 40 6b 53 31 1d be 71 dc d4 74 af 00 7e 1a ec 79 1b 64 49 aa ba ed ff c6 75 87 35 ce 49 3a ee 6a b8 43 22 6f b8 ab e9 5e 15 47 df 3d 82 f2 dc e6 92 d4 c9 72 da 3c a7 e8 b8 ab e1 8e 89 bc e1 ae 9b ee d5 c5 bf 58 35 82 38 57 79 7e af 06 ce dc e1 59 e2 78 85 ae 1b ee 98 76 9c 01 1a 2f 53 0d fe 51 7a b3 ad 38 a7 55 64 28 9f d9 2c 91 9c a0 6b e6 2b 24 e2 91 32 1a 2f 33 03 f8 47 e9 cd 76 70 9c 6b 49 6a 64 fa 5d c6 3c a7 38 41 d7 97 0b e9 c5 b6 b3 61 c7 4b 35 f0 47 e9 65 99 de 2a b9 0a 87 57 9e 77 f4 57 9c 20 27 cc 73 8a fa 3c 2b bc 00 9a 73 46 cc 9f 78 a9 06 bf ef 3e d4 4c d3 76 bb dd
                                                              Data Ascii: 8Udq@)Ezq<'s}iQeJG^B@kS1qt~ydIu5I:jC"o^G=r<X58Wy~Yxv/SQz8Ud(,k+$2/3GvpkIjd]<8AaK5Ge*WwW 's<+sFx>Lv


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.44975113.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:46 UTC1143OUTGET /assets/images/landing-pages/red-tick.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:46 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:46 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 5838
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "16ce-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:46 UTC5838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 4e 08 06 00 00 00 8e aa 20 1d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 b8 45 04 47 00 00 16 38 49 44 41 54 78 01 ed 5c 09 74 1c c5 99 ae aa ee 19 5d 16 b6 6c 49 33 12 18 cb c6 17 e8 30 77 38 62 1b 1f 9b 90 70 98 b0 21 ac 21 c1 6f e1 c1 72 65 c3 1d ae 84 21 26 31 57 02 c6 f8 c8 12 96 65 81 85 07 26 d9 25 0e cb 12 6c 99 7d 38 0e 37 3a 06 1f f1 6d ac d1 6d eb d6 1c 5d b5 df 3f d2 8c 7b 66 7a 4e 8d 1c e5 bd ad f7 a4 ee ae e3 af aa af fe ab fe ae 1e ce 8e 6d e2 8a 31 ce
                                                              Data Ascii: PNGIHDRNN sRGBDeXIfMM*iNNEG8IDATx\t]lI30w8bp!!ore!&1We&%l}87:mm]?{fzNm1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.44975413.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:46 UTC1144OUTGET /assets/images/landing-pages/ereg_icon.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:46 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:46 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 10565
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "2945-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:46 UTC10565INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 d2 08 06 00 00 00 dd 45 85 3b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 d5 a0 03 00 04 00 00 00 01 00 00 00 d2 00 00 00 00 b4 e4 88 d9 00 00 28 af 49 44 41 54 78 01 ed 7d 0b 7c 54 c5 bd ff 6f 76 37 9b 04 12 20 10 e4 8d e1 25 0f 01 b1 50 51 a3 b6 54 48 82 56 ed 43 40 11 b0 f6 ca a5 95 04 d4 de 7b b5 9f 6b 7b 73 ff 6a af b5 d5 4a 12 54 6e 15 2d a0 16 7a fb d0 b6 e6 01 be 40 ac 55 28 6f a8 ca 4b 20 60 24 3c f3 de d7 f9 ff 7e 27 d9 64 77 b3 bb e7 ec d9 73 ce ce d9 9d f9 7c 92 dd 33 67 1e bf f9 ce 7c 77 66 7e f3 9b 19 06
                                                              Data Ascii: PNGIHDRE;sRGBDeXIfMM*i(IDATx}|Tov7 %PQTHVC@{k{sjJTn-z@U(oK `$<~'dws|3g|wf~


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.44975613.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:46 UTC1152OUTGET /assets/images/landing-pages/confidential_icon.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:47 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:47 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 10712
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "29d8-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:47 UTC10712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 d2 08 06 00 00 00 dd 45 85 3b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 d5 a0 03 00 04 00 00 00 01 00 00 00 d2 00 00 00 00 b4 e4 88 d9 00 00 29 42 49 44 41 54 78 01 ed 5d 09 7c 54 d5 f5 3e 77 26 99 10 48 40 36 51 40 d9 37 05 44 a1 5a 45 54 fe 02 09 52 c5 15 95 a2 ad 56 eb 42 02 d6 ba d6 a5 58 d7 da ba 40 82 95 4a b5 0a d5 aa 75 a9 4b 49 00 6b 85 52 ad 05 41 f6 55 90 45 45 02 28 09 84 4c 32 f3 fe e7 7b c9 84 c9 cc 7d b3 e5 cd cc 7b 6f ee fd fd f2 cb cc 7d 77 39 f7 7b f7 9b 7b ef b9 e7 9e 2b 48 85 94 22 d0 e9 b6 f2 56
                                                              Data Ascii: PNGIHDRE;sRGBDeXIfMM*i)BIDATx]|T>w&H@6Q@7DZETRVBX@JuKIkRAUEE(L2{}{o}w9{{+H"V


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.44975513.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:47 UTC892OUTGET /assets/images/logo/logo.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:47 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:47 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 23653
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "5c65-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:47 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ab 00 00 00 5d 08 06 00 00 00 1b ad 49 dd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 c2 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 12 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 84 87 69 00 04 00 00 00 01 00 00 00 98 00 00 00 00 00 00 01 f4 00 00 00 01 00 00 01 f4 00 00 00 01 50 69 78 65 6c 6d 61 74 6f 72 20 33 2e 39 2e 31 30 00 32 30 32 32 3a 30 39 3a 30 39 20 31 36 3a 30 39 3a 30 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 ab a0 03 00 04 00 00 00 01 00 00 00 5d 00 00 00 00 88 b1 5c d7
                                                              Data Ascii: PNGIHDR]IgAMAaeXIfMM*bj(1r2iPixelmator 3.9.102022:09:09 16:09:06]\
                                                              2024-10-31 08:10:47 UTC7570INData Raw: 9f d5 09 84 cc 1d 64 7e 83 4e 56 ba 66 c9 3b 1b 72 bb 0e 86 5a f0 0c 74 ea 45 9c ec 59 6e 0e 10 52 5c 0e 96 44 81 ef 19 97 f1 18 9f 1d 02 7a ee 97 61 93 7e cc b8 86 fa 6f c6 ab fe 12 c1 e0 3b 9c 59 f3 a7 1e dd dc 13 26 b7 b7 22 b7 66 0e 2a fe d8 50 a9 f2 67 da f8 32 90 58 62 85 ab 01 a3 e7 06 c3 90 bb 63 30 dd ce 78 e9 02 b8 d0 7f f7 08 f3 10 6c ba 7a 12 62 7c 17 3b b3 dd 76 2c 0b 9f ed 9f 5d 3e fb 3b af 20 1e d9 a0 b3 e9 8a d9 f7 9d c7 ab c0 47 da 69 18 14 07 40 2f ff 10 30 d1 c5 72 b0 fe 6c 93 64 6d d6 07 20 7a 43 fc 32 0d d3 22 55 0f 24 ed 47 b0 51 fa 20 b4 df 49 38 0f 67 65 7c 7c a7 cf 20 fc 79 ec cf b1 38 4a 74 1f e9 f3 22 cf 29 5c c6 83 fa 38 03 d8 ce 8e c5 01 0a bc b1 6d 9e a8 ac f6 3b b6 3f 94 3d 69 b7 3a 40 25 f8 b0 34 3d 7b 40 05 f5 53 78 a4 58
                                                              Data Ascii: d~NVf;rZtEYnR\Dza~o;Y&"f*Pg2Xbc0xlzb|;v,]>; Gi@/0rldm zC2"U$GQ I8ge|| y8Jt")\8m;?=i:@%4={@SxX


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.44975713.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:47 UTC914OUTGET /assets/images/landing-pages/slider_background.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:47 UTC303INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:47 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 123984
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1e450-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:47 UTC16081INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 40 00 00 06 6c 08 03 00 00 00 ad 28 f6 df 00 00 03 00 50 4c 54 45 ff ff ff f4 00 00 cc 00 00 ff 00 00 f0 00 00 ba 00 00 d4 00 00 c6 00 00 d8 00 00 f9 00 00 e5 00 00 dd 00 00 ea 00 00 fc 00 00 ce 00 00 c0 00 00 e0 00 00 c9 00 00 d0 00 00 da 00 00 ec 00 00 c2 00 00 e7 00 00 e2 00 00 ff d0 d2 bd 00 00 b6 00 00 ff df e3 fe ff ff ff e6 ea ff eb ed ff ee f0 ff cf d1 ff d4 d5 ff e1 e4 fe fd fd ff fd ff ff de e1 ff d2 d4 ff d6 d8 ff d8 de ff dc e0 ff e6 e5 ff ea eb ff e3 e5 ff ff fc ff d6 d6 ff e8 ea ff c6 cb ff c3 c8 ff bb c0 ff bd c2 ff c5 c9 ff d7 d9 fc fd ff ff da e0 fc ff fd ff e4 e7 ff b0 b8 ff af b5 ff d9 da ff ed ee ff b9 bf ff cd d0 f8 fe fc ff cb d0 ff cd ce ff c2 c6 ff fb ff fa ff fd ff d3 d3 ff
                                                              Data Ascii: PNGIHDR@l(PLTE
                                                              2024-10-31 08:10:47 UTC10482INData Raw: fe 9e bb 24 be c5 97 51 8f ef a7 97 36 fd 0f be fc f8 dd f3 00 00 00 44 4d 26 93 d1 b6 0f e4 d6 1f 18 39 7f ec e0 8d 9a dc 47 58 94 78 fe 8b 09 b4 75 ae 36 e6 79 be eb d8 7b e5 34 bb ee 74 3a 2d d5 1c 46 73 32 a9 be ca 3b 85 0c a0 09 68 00 00 80 a8 c9 64 7a b2 d9 01 b9 4b e5 c0 48 e5 d8 a5 87 8d 7a 58 d0 7f 9e 40 5b 2b 6b 63 b5 2b 9e ef 3b d5 fd 13 1f 66 76 75 cd 51 95 9c 48 34 57 38 a6 48 40 33 81 26 a0 01 00 00 22 27 b3 69 53 36 17 06 f4 48 e5 e8 a2 31 09 68 55 d0 7f 31 81 b6 6a b5 9a 8c a0 0d c3 79 76 fd de 47 b9 93 30 58 7a fe 1a d0 89 04 13 68 02 1a 00 00 20 72 32 9b 36 e7 f3 39 15 d0 5b b7 1e 3b 74 54 46 d0 d2 cf bf dc 81 16 d5 c1 30 a0 cb 2f f4 95 ba 4a 68 c3 19 3c 7c 79 e2 75 d7 8c 94 d4 73 22 11 17 e1 1b 85 dc 2e 48 40 03 00 00 44 4f 26 b3 79 78
                                                              Data Ascii: $Q6DM&9GXxu6y{4t:-Fs2;hdzKHzX@[+kc+;fvuQH4W8H@3&"'iS6H1hU1jyvG0Xzh r269[;tTF0/Jh<|yus".H@DO&yx
                                                              2024-10-31 08:10:48 UTC16384INData Raw: 4e 12 5d b9 b2 bc 77 af 1b d0 e5 bb 77 cb 2b 2b bb 0f 29 ab ec 80 b6 0a fa c7 7a fe fb 09 74 a3 91 76 b7 37 1a fa c0 40 6c 8e 3e 64 1e 31 cd b4 a2 34 1b 5b ce df 3f 31 c1 db ef 0d 48 7c da 01 1d 76 cf b1 23 a0 01 00 00 d0 31 ac 80 d6 b4 a8 d5 cf 1b ac 1d e8 72 a5 52 ad 15 2e de 36 be de e6 ed 06 b4 61 18 ff 20 a0 45 23 ed 70 03 7a 74 58 fa d9 54 94 7c 53 5f 77 fa dc 9b 49 12 d0 56 03 db 2b 1c f2 10 91 e7 f0 9f 20 a0 01 00 00 d0 5e d1 af 36 d8 b4 c1 c1 6a f5 a6 52 b7 0b 7a eb b1 a2 75 a5 8a aa 1a 8e ac f8 75 40 5b 05 ed e4 b3 fd d9 6a 67 11 73 2c 14 a3 56 43 bb 6f 10 ba 32 c3 a9 8c 4d 69 e8 d3 4e 3d 3e 39 21 14 f4 fb 83 81 b1 22 10 0e 06 83 be ee e5 01 00 00 40 8f 6a 05 b4 0c a2 3d a5 52 f5 e8 f3 19 1f ea 9b 24 a0 8f 1d 3b 66 9d 08 dd ca e7 45 ff 20 a0 85
                                                              Data Ascii: N]ww++)ztv7@l>d14[?1H|v#1rR.6a E#pztXT|S_wIV+ ^6jRzuu@[jgs,VCo2MiN=>9!"@j=R$;fE
                                                              2024-10-31 08:10:48 UTC16384INData Raw: f8 c9 ea a0 1a 0a 49 40 eb 01 8d 3d d0 00 00 00 f0 88 1c f1 96 80 4e a7 9d 80 3e 9a 33 77 cd 4a 40 5b 89 3e 1f 05 74 d9 2c 5d 69 5c bb f1 ee e6 ca b0 1a 72 26 d0 9a 66 b8 4f 39 fc a2 03 00 00 00 ff 11 37 a0 47 d3 e9 b4 13 d0 66 cf e9 59 4b 02 da b6 fa fc 13 d0 66 72 ac d0 b8 f4 6c 69 55 40 0d b9 01 2d 94 a0 7f fa 99 80 06 00 00 f8 af 48 40 cb 0e e8 76 40 27 f7 54 2d d7 80 7f 02 3a d9 d5 55 9c a8 5f 78 be 10 31 42 ad 80 96 66 25 a0 01 00 00 e0 91 e5 01 3d be 6e e3 ac e5 e8 f3 53 40 5f 34 e3 8d a9 07 6f 17 74 25 a4 aa 61 45 e2 d9 b3 7a 36 be aa 03 00 00 00 ff 91 58 ac bb 23 ba d7 f9 89 30 76 64 7e ed 16 09 68 db b6 52 f6 80 6f 02 da 4c 96 bb 1a d7 1f 2f ad 08 28 d2 cf 92 ce f2 51 25 65 95 7f cf 20 a0 01 00 00 10 8b c5 dc 80 4e 4b 40 97 e7 aa 56 2b a0 f7 fb
                                                              Data Ascii: I@=N>3wJ@[>t,]i\r&fO97GfYKfrliU@-H@v@'T-:U_x1Bf%=nS@_4ot%aEz6X#0vd~hRoL/(Q%e NK@V+
                                                              2024-10-31 08:10:48 UTC16384INData Raw: ef 02 7e c3 6b 94 02 da 34 dd 5f d0 56 25 98 d0 c9 1e 87 d7 10 3e 7d 67 b7 9c fa cc 80 26 22 22 22 72 a5 60 5d 5d 1d 56 a0 75 40 d7 9f 3c 7b 76 d5 de c5 e7 70 fe 06 b6 9f a1 3c a0 a1 5b 01 0d ea 1c 8e c3 b1 d8 cd 29 ed ed 98 46 5f 4e 9f d8 71 eb ed d5 66 1c bf 81 66 c4 b6 af 0f bc e8 e7 ff 34 a0 1d 96 da 65 f1 78 3c 18 3e 3b 07 d7 e9 0d 0d 06 34 11 11 11 91 cb 48 40 07 55 40 db c1 60 cd ce dd bb 37 2c 9e 80 f3 9f 33 cb 2b 10 d0 d3 34 d9 7d 8e c7 db db 2f cb 36 47 3a fb e6 c2 93 8e ea ea 2a f5 b8 9c a7 9f 47 fa f9 bf 0a 68 c5 2c 67 49 3d f7 1b a2 6e 4d 51 f3 e7 de 82 01 4d 44 44 44 e4 3a c1 fa 7a 2c 3e ab 80 ae a9 59 99 40 3f 8f bd 86 7e de 58 b9 80 3e 04 31 04 f4 65 09 e8 d6 fc f3 5b 1f fa f6 35 0d 64 b3 ba a8 5a 2f 70 18 3d e3 d2 6e ab 92 4c 87 1f 30 81
                                                              Data Ascii: ~k4_V%>}g&"""r`]]Vu@<{vp<[)F_Nqff4ex<>;4H@U@`7,3+4}/6G:*Gh,gI=nMQMDDD:z,>Y@?~X>1e[5dZ/p=nL0
                                                              2024-10-31 08:10:48 UTC16384INData Raw: f6 ec 81 40 2f df b9 76 fb a2 73 67 6e df 38 2b f6 6c 03 7f fe 32 3c 3e a2 5f 0b 7f 2b d0 31 1f db bc 92 c0 8e 6c 8c 54 47 06 47 f7 6e d7 46 e0 e7 01 d7 9f bd d2 0d 14 06 02 a9 7d 0e 46 1b ed f7 1a dc 16 81 d6 8e 8c 87 77 b7 68 f2 ef 09 74 d2 83 02 4d 08 21 84 90 6e 04 e9 e6 f2 82 5c 7a 5d 3e ef 28 81 9e 91 2f 15 94 3e 2f a9 d5 6a 95 62 d1 91 0d 84 ab 8f 2f 9e 36 f5 ea 6d 9c 1d 7c 62 cd 9d 75 8a a3 31 66 24 86 cf 6d 14 e8 56 7d 36 88 5b f9 7f 63 44 54 75 d5 61 f6 3c 5a ea 36 7a 4e 9c 9b 42 ce ad e9 12 89 6e 48 72 03 c1 0d 7d 6a f0 57 8d f8 cf 07 d1 7f 1c ca b0 e6 d1 14 68 42 08 21 84 84 9f f4 ba 72 b9 9c 43 d2 b9 22 2d 1b 45 c9 40 97 4a 85 5c da 79 59 cd 66 b7 d4 6a 0b ca cb 5e 9e d8 b9 76 c5 a9 a7 af cf 9e d5 d9 67 9b c6 f0 11 49 e9 dd 68 0f 3f f2 26 3d
                                                              Data Ascii: @/vsgn8+l2<>_+1lTGGnF}FwhtM!n\z]>(/>/jb/6m|bu1f$mV}6[cDTua<Z6zNBnHr}jWhB!rC"-E@J\yYfj^vgIh?&=
                                                              2024-10-31 08:10:48 UTC16384INData Raw: f6 f2 cb 72 c1 1e 04 78 1e b8 52 b8 40 80 af cf 72 b9 14 ef d1 6b 0c de 01 08 33 bf dd 0b c4 33 f4 5f 77 e3 ca 14 65 5e d7 c4 99 a5 f8 b2 ac d9 23 9c f8 9a 4b d9 a8 38 ec e1 e7 a4 1c ef 1a 5f a0 e5 da 1a 75 36 7d 05 d9 9c 3d 1f f4 b5 d2 cf 77 0e 07 a0 57 1b 31 15 3e 5b 30 16 ed ca 9a 4a 17 68 1c c5 5b 56 e6 61 46 76 d6 e5 17 68 8d 13 68 87 a3 3c 02 cd c2 0b f8 2e f4 94 e6 62 35 e5 0a 85 36 8f 06 ce 50 e6 c4 09 6e a3 56 68 0d 3a 48 b4 b6 51 88 99 cb 14 50 64 da 9f d3 c5 93 07 b3 8d 94 37 7d 2a 8f be d6 3e d0 df d7 03 8f a6 c4 0e 4d df a9 3c 69 90 cf c4 33 70 ce bc 80 fe 4e ed cc f0 db ff 20 97 ed f4 80 3a f7 08 70 f3 19 5d fd 7d 06 9c 0c a0 a3 73 ea af 48 32 12 5a 49 b7 66 5f ce 1c 6d d8 9f ac 0b e1 c8 83 8f 18 7c 19 ae f5 e4 ed b7 dc 72 d8 c5 8b e6 cc 79
                                                              Data Ascii: rxR@rk33_we^#K8_u6}=wW1>[0Jh[VaFvhh<.b56PnVh:HQPd7}*>M<i3pN :p]}sH2ZIf_m|ry
                                                              2024-10-31 08:10:48 UTC15501INData Raw: 58 bc 78 15 6b ba b1 e5 f2 b5 93 77 5f 1f 7f f0 bc 5b 24 d5 a7 47 0f f6 67 a4 8d 0c 37 88 21 c7 eb cd 69 93 c6 ac 1f 17 78 1b 40 cd d4 6d 30 67 de c7 59 34 d5 c0 9d 34 30 5e 05 c7 74 7a 4f 07 06 ca 69 a4 12 83 ed de e6 1e 80 37 bf ac 97 26 67 32 4a 64 1a a4 d8 da 19 6b 63 b0 42 b7 20 6a 56 13 18 fb fb 4c df 02 dd 4b ec 5e e2 91 ef 08 de e2 b2 1b 74 07 05 52 8d 32 65 b4 a3 78 e3 cb de 02 1d 53 cb ff ec 03 2d 99 4a 28 41 48 33 da 9e fc 93 ef 06 69 dc 76 ff da dd df 2f ae bb 05 ab 9d 73 22 81 f7 9f 05 3a ad 02 bf 37 4c c8 e8 44 f8 11 68 c8 a0 c1 94 b3 d9 62 96 17 6c d8 02 5d ad 0a 7f 2e 4f 9e 0c 02 5d a9 ec d9 b3 67 23 b0 7c f9 c2 0d 6b 3a 76 9d 3d 78 e7 d1 cb e7 03 32 11 36 a6 3b a0 03 b9 0d b4 1a 12 68 d8 76 08 ed 60 07 ed 62 1e 0a a7 46 d2 ad d0 99 4d dc
                                                              Data Ascii: Xxkw_[$Gg7!ix@m0gY440^tzOi7&g2JdkcB jVLK^tR2exS-J(AH3iv/s":7LDhbl].O]g#|k:v=x26;hv`bFM


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.44975813.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:47 UTC1154OUTGET /assets/images/landing-pages/Fast-loading-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:47 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 37884
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "93fc-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 f1 50 4c 54 45 00 00 00 26 32 38 27 31 38 25 33 38 ee 1a 2f ed 1a 30 eb 1c 30 ff 8b 7b ff 8b 7c 25 31 38 ff 89 7c 27 30 38 26 32 38 26 32 38 f6 f6 f6 25 32 38 25 31 37 ff 8b 7c 26 32 38 26 32 38 26 32 38 25 31 37 25 32 38 f5 f5 f5 26 32 38 25 32 37 f5 f5 f5 26 32 38 26 32 38 25 32 38 26 32 37 f6 f6 f6 26 32 38 f5 f5 f5 26 32 38 f6 f6 f6 26 32 38 f5 f5 f5 f6 f6 f6 f7 f7 f7 f3 f3 f3 25 31 37 25 31 37 26 32 38 26 31 37 26 32 38 26 32 38 f5 f5 f5 26 32 38 f5 f5 f5 f6 f6 f6 26 32 38 25 32 37 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 25 32 38 f5 f5 f5 f5 f5 f5 f5 f5 f5 26 32 38 25 31 38 26 32 38 f5 f5 f5 26 32 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6
                                                              Data Ascii: PNGIHDR4KPLTE&28'18%38/00{|%18|'08&28&28%28%17|&28&28&28%17%28&28%27&28&28%28&27&28&28&28%17%17&28&17&28&28&28&28%27%28&28%18&28&28
                                                              2024-10-31 08:10:48 UTC16384INData Raw: 56 e3 90 e8 00 10 bb 6d 87 48 ea f9 4b ce ba 71 d2 e6 f6 2c db f5 ba d6 92 da 2e f4 73 1e 25 9f 9a 92 6e a4 ce e5 00 00 e2 fe d3 da 10 67 5e 0f 69 53 66 01 f1 b8 bd e9 40 9e 73 85 56 29 58 8e 6b 18 a9 ee f3 39 00 80 ff 70 96 c4 06 38 f3 aa a4 4c e5 ad fd 7a de aa a9 3f d0 1f de a6 55 1a 96 e3 1a 46 6c d3 96 1c 00 40 64 fb 95 fc a0 d3 2d 33 a4 cb 8d 3e db f5 bc cd 40 67 3d 06 c8 a7 a9 a4 47 48 f4 06 22 1d 00 22 3b 75 92 a4 9e 2f 73 e6 7d 24 55 26 aa 6c 53 cd ac 55 d3 5e d0 5f d6 c9 a7 aa a4 77 47 48 74 0f 91 0e 00 11 ed c6 11 7a 14 17 96 48 91 77 3d 76 eb 79 a0 9a f2 82 5e 22 9f b2 92 1e 25 d0 3d 6f 73 0e 00 20 82 5d b8 85 1e c9 1d 52 a4 d4 f9 3c f7 35 55 17 f4 a9 39 f2 29 2b e9 5f 8c 54 b7 ff 15 4a 3a 00 44 b2 0f b7 d0 23 a9 90 1e 03 8b 1d 8f 73 fd 27 e8
                                                              Data Ascii: VmHKq,.s%ng^iSf@sV)Xk9p8Lz?UFl@d-3>@g=GH"";u/s}$U&lSU^_wGHtzHw=vy^"%=os ]R<5U9)+_TJ:D#s'
                                                              2024-10-31 08:10:48 UTC19INData Raw: 72 d0 73 00 a8 a4 e7 00 d0 6f e4 a0 e7 00 50 69 e4 bf 1c
                                                              Data Ascii: rsoPi
                                                              2024-10-31 08:10:48 UTC5398INData Raw: 8c 03 c0 0f ba 06 71 7a 0e 00 df f4 1c 00 f8 96 93 9e 03 40 a5 95 83 9e 03 40 a5 91 83 9e 03 40 25 3d 07 80 7e 7a 0e 00 fd 66 de 38 4c 05 80 42 7a 0e 00 17 58 d9 f4 1c 00 3a e9 39 00 f4 1b d9 f4 1c 00 3a e9 39 00 f4 d3 73 00 e8 37 b3 e9 39 00 94 ca a6 e7 00 50 6a e5 a1 e7 00 50 4a cf 01 a0 df c8 43 cf 01 a0 94 9e 03 40 bf 99 87 9e 03 40 29 3d 7f b1 6f c7 38 08 03 41 10 04 c1 fe f8 3e 1d c9 87 70 74 21 41 5b 55 9f e8 64 06 00 1e 60 7e f4 1c 00 aa ee 81 bb 9e 03 40 95 9e 03 40 df 3d 70 d7 73 00 a8 d2 73 00 e8 bb 07 ee 7a 0e 00 55 7f ec f9 f9 02 00 76 2a 87 35 3d 07 80 bd ca c0 5d cf 01 60 43 cf 01 80 fd c0 5d cf 01 20 4b cf 01 a0 4f cf 01 a0 ef 98 2f 3d 07 80 2c 3d 07 80 07 38 67 d1 73 00 e8 d2 73 00 e8 7b cf a2 e7 00 d0 a5 e7 00 d0 a7 e7 00 d0 77 cc a2 e7
                                                              Data Ascii: qz@@@%=~zf8LBzX:9:9s79PjPJC@@)=o8A>pt!A[Ud`~@@=psszUv*5=]`C] KO/=,=8gss{w


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.44976013.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:47 UTC1148OUTGET /assets/images/landing-pages/Wallet-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:47 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 47697
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "ba51-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 26 32 38 eb 1a 30 28 30 38 25 33 38 ec 1b 30 bf 14 28 be 15 25 d5 18 2a ee 1a 2f bd 14 26 f4 8a 94 f3 87 93 d7 18 28 d6 17 2b ba 79 64 b7 78 64 b9 7a 64 f2 6a 77 ee 3a 4d f3 7d 89 f3 74 81 25 31 38 f2 68 76 f4 89 93 f4 83 8f f3 73 80 f4 81 8c ee 1b 2e ee 3a 4e b1 14 23 ee 1a 2e f4 85 90 f3 72 7f f2 69 77 f3 7f 8a ed 19 2f f5 88 92 f4 7b 87 f4 84 8f f2 71 7e f3 6e 7b 00 00 00 f3 76 82 ee 1a 2f f3 6f 7c f4 90 9a f3 77 83 ed 19 2f 9f 11 20 ed 1b 2f f4 93 9c f3 6e 7a f2 66 75 cf 17 29 ec 1a 2e f4 8c 97 f2 7a 86 f3 78 84 f2 6c 79 f3 67 76 ed 1a 2f ed 1a 2f ad 12 22 f2 67 74 f4 95 9f f1 69 76 ed 1a 2e f3 7e 8b f3 68 76 f3 69 76 f3
                                                              Data Ascii: PNGIHDR4KPLTE&280(08%380(%*/&(+ydxdzdjw:M}t%18hvs.:N#.riw/{q~n{v/o|w/ /nzfu).zxlygv//"gtiv.~hviv
                                                              2024-10-31 08:10:48 UTC16384INData Raw: e1 48 57 73 2b 8e 38 c7 2f f6 ee 5e 47 6a 18 8a 02 f0 9d 1f 40 53 4d 46 82 02 21 4a 10 12 35 0d d4 34 bc 07 25 b9 08 25 2f e0 48 48 ae a0 9e 8a 26 29 78 02 1a 10 c5 b6 48 fc 55 48 54 bc 08 b0 30 88 78 bc b1 93 c9 5c 3b e3 f3 d5 53 6d 73 e2 6b df b3 e0 eb 2e b7 60 15 dd c2 f6 91 73 23 bd fa d7 69 5f a1 97 95 e5 37 c3 33 5d 64 69 6d 67 3b 28 d0 a9 6d 31 7b da f2 62 1a af e2 10 e7 00 87 d6 bf 3e 67 f8 07 f5 af d3 98 b8 3b 02 5d 9b 3f 19 1e ea 52 13 77 ff 44 cf 2d a8 c5 38 a6 4f e4 12 1d 71 0e 80 fa d7 71 59 67 ee 8f 28 35 1c b9 b2 9b 62 23 d0 87 67 ba c0 c4 dd b0 1d 70 44 27 ea 8c f4 57 f1 07 3a e2 1c a0 a7 6b dc 82 99 bb 85 b5 fe f5 21 a5 25 f6 89 bb 2a bb 79 64 be 8e 36 d0 f3 ba 77 a0 af 88 ba 23 3d f2 57 71 78 d9 0e d0 df 83 5b dc 82 55 74 8b e7 a8 7f 9d
                                                              Data Ascii: HWs+8/^Gj@SMF!J54%%/HH&)xHUHT0x\;Smsk.`s#i_73]dimg;(m1{b>g;]?RwD-8OqqYg(5b#gpD'W:k!%*yd6w#=Wqx[Ut
                                                              2024-10-31 08:10:48 UTC19INData Raw: 8b ce 21 e7 15 b8 96 ad 79 6b 0d aa f7 fa 1f 03 01 10 3a
                                                              Data Ascii: !yk:
                                                              2024-10-31 08:10:48 UTC15211INData Raw: 00 d2 a8 2e 6a a1 d5 79 3c 7b 82 87 4c 6e fc eb 85 b9 10 99 e1 28 da 1e 17 73 0e a5 3f c1 5c e8 5e 51 e8 64 b7 e2 20 74 00 84 71 5c 1d eb ae b5 4b f2 ab 49 82 fc 4e 68 fc 2b af 4c 38 7d 79 dd 57 40 29 ee 42 4f 57 3f 43 87 d0 01 00 bb f2 f6 43 2b b1 ee e1 e2 9c 1e ac 0f dd 7f c6 dd 02 96 7e 8a ce ca e6 cb fc 37 05 94 b2 4d e8 74 d7 dc 5f 74 00 00 92 38 7a 55 11 02 4b f2 bd 5a 58 3c a2 3f 66 f2 e2 5f 99 e9 7c 79 75 1d 43 f7 05 5c bb 59 bc b2 d0 95 47 02 84 0e 80 3c da 2b 6a 09 9f 84 1e e4 77 c2 e2 5f d9 e9 fc 49 e8 98 b9 6b f8 0b 7d f5 56 9c 82 d0 01 00 4d 15 b5 d0 5c 8b 8b 97 af 41 10 8c 25 c5 bf 9a 08 91 19 0d 21 74 36 10 0c c4 0b 42 a7 bb e6 0e a1 03 20 90 c3 ea a2 16 0a a7 2f c5 9e 04 c1 c3 a4 f8 29 ba c5 33 77 7a 9d eb 84 d7 fd 77 e8 58 a2 3f 63 81 d0
                                                              Data Ascii: .jy<{Ln(s?\^Qd tq\KINh+L8}yW@)BOW?CC+~7Mt_t8zUKZX<?f_|yuC\YG<+jw_Ik}VM\A%!t6B /)3wzwX?c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.44975913.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC905OUTGET /assets/images/landing-pages/red-tick.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 5838
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "16ce-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC5838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 4e 08 06 00 00 00 8e aa 20 1d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 4e 00 00 00 00 b8 45 04 47 00 00 16 38 49 44 41 54 78 01 ed 5c 09 74 1c c5 99 ae aa ee 19 5d 16 b6 6c 49 33 12 18 cb c6 17 e8 30 77 38 62 1b 1f 9b 90 70 98 b0 21 ac 21 c1 6f e1 c1 72 65 c3 1d ae 84 21 26 31 57 02 c6 f8 c8 12 96 65 81 85 07 26 d9 25 0e cb 12 6c 99 7d 38 0e 37 3a 06 1f f1 6d ac d1 6d eb d6 1c 5d b5 df 3f d2 8c 7b 66 7a 4e 8d 1c e5 bd ad f7 a4 ee ae e3 af aa af fe ab fe ae 1e ce 8e 6d e2 8a 31 ce
                                                              Data Ascii: PNGIHDRNN sRGBDeXIfMM*iNNEG8IDATx\t]lI30w8bp!!ore!&1We&%l}87:mm]?{fzNm1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.44976113.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC906OUTGET /assets/images/landing-pages/ereg_icon.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 10565
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "2945-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC10565INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 d2 08 06 00 00 00 dd 45 85 3b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 d5 a0 03 00 04 00 00 00 01 00 00 00 d2 00 00 00 00 b4 e4 88 d9 00 00 28 af 49 44 41 54 78 01 ed 7d 0b 7c 54 c5 bd ff 6f 76 37 9b 04 12 20 10 e4 8d e1 25 0f 01 b1 50 51 a3 b6 54 48 82 56 ed 43 40 11 b0 f6 ca a5 95 04 d4 de 7b b5 9f 6b 7b 73 ff 6a af b5 d5 4a 12 54 6e 15 2d a0 16 7a fb d0 b6 e6 01 be 40 ac 55 28 6f a8 ca 4b 20 60 24 3c f3 de d7 f9 ff 7e 27 d9 64 77 b3 bb e7 ec d9 73 ce ce d9 9d f9 7c 92 dd 33 67 1e bf f9 ce 7c 77 66 7e f3 9b 19 06
                                                              Data Ascii: PNGIHDRE;sRGBDeXIfMM*i(IDATx}|Tov7 %PQTHVC@{k{sjJTn-z@U(oK `$<~'dws|3g|wf~


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              20192.168.2.44976513.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC1145OUTGET /assets/images/landing-pages/Judge-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 43684
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "aaa4-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 0a 50 4c 54 45 00 00 00 28 30 38 44 59 64 eb 1a 30 ff ff ff 25 32 38 26 32 38 eb 1c 30 ee 1b 2f 44 5c 64 45 5b 64 43 58 64 ff bd 9d ff bf 9b ff be 9e 26 32 38 45 59 64 44 5a 64 46 5a 64 28 34 38 ba 7f 63 f2 f2 f2 e9 e9 e9 eb eb eb 27 32 37 23 2b 32 38 4a 52 25 3b 40 32 42 49 ff ff ff 2c 3a 40 32 41 48 32 43 4b f4 a8 82 3b 4e 56 b0 1a 2a ef a0 77 ee 9e 75 a9 12 21 2d 3a 41 fd c4 bc 9a 39 49 91 97 9b eb 81 8b 31 40 46 aa ae af f3 a6 7d 45 5a 64 ff bf 9d 46 59 64 ed 1a 2f ff be 9d ff ff ff 45 5a 64 f5 f5 f5 26 32 38 a6 12 21 eb eb eb eb 99 6e 35 46 4e 3d 50 59 2e 3c 43 58 2c 36 bb 20 31 89 26 34 c9 cc cd 5c 65 6a f0 f0 f0 89 26 33 93 9e a4 5a 63 67 5c
                                                              Data Ascii: PNGIHDR4KPLTE(08DYd0%28&280/D\dE[dCXd&28EYdDZdFZd(48c'27#+28JR%;@2BI,:@2AH2CK;NV*wu!-:A9I1@F}EZdFYd/EZd&28!n5FN=PY.<CX,6 1&4\ej&3Zcg\
                                                              2024-10-31 08:10:48 UTC16384INData Raw: 65 e7 fb 80 ae 05 dd a8 43 45 07 80 9b 44 53 6a a5 ef 33 cf 8e 4b 66 8a 71 b9 b9 d3 8a 1f f3 02 9d 0f 81 be 11 d3 e8 fe db db 01 5d 0b ba d5 80 8a 0e 00 b7 e8 9e a6 d4 e9 33 71 f6 40 bf bc b8 fb fb 95 6b 7b ef 2b ba 18 1b ba 3e 1c 17 b5 f3 7c 40 cf 0b f4 56 6a a8 e8 48 74 00 28 74 40 57 a2 cf c4 d9 7f 00 5e 5e dc 7d 6e ee ef 3f 2f 33 e6 04 7a 23 86 8a fe d9 df 17 f8 74 71 37 93 2a 12 7d 01 00 50 ec 80 4e ad 9e d0 55 4b 69 a9 9f b4 1e 3f ff 4a ef bf e9 2e f6 40 6f b8 91 b8 d1 ef 01 3d af a0 d7 12 e8 a8 e8 00 50 6e 70 cf 0f f4 d4 e2 ee b4 a2 bf 19 dd 47 53 a0 6f 0c 81 2e 5e df 40 7f c1 4c 19 ba 3a 12 7d 01 00 50 6a 70 a7 4e fa 5e 72 02 3d b5 b8 7b 0d f4 15 f3 f4 81 ae a3 fb 4f 87 07 f4 bc c5 bd 9a 40 47 45 07 80 52 83 bb 3e 13 97 13 e8 e9 9f b4 4e 37 f7 e3
                                                              Data Ascii: eCEDSj3Kfq]3q@k{+>|@VjHt(t@W^^}n?/3z#tq7*}PNUKi?J.@o=PnpGSo.^@L:}PjpN^r={O@GER>N7
                                                              2024-10-31 08:10:48 UTC19INData Raw: e3 ae cb e7 8b 75 62 91 f7 94 6e f4 ea 22 ba 80 be 3c 81
                                                              Data Ascii: ubn"<
                                                              2024-10-31 08:10:48 UTC11198INData Raw: ce 41 d5 de 03 84 9e 3e a2 e3 80 4e 9f 6b 81 42 67 e3 ae 4a e7 9d d1 d3 8b bc a7 e4 09 fd 3b fb ca d4 43 f0 e1 95 f4 3a 17 31 88 26 0f 33 fa 9c 50 e8 dc 12 97 9c 75 09 3e 3f b4 74 bf f6 38 3e ef 57 b2 d0 2b ea dc 45 80 90 d3 e9 7c 27 06 52 ad d0 1f d2 e7 93 85 42 1f 6d dc df cd eb e1 fd 2f 3e 0c 78 3f 44 99 ce 41 31 0e 02 79 14 ec dc 4f 4f 37 38 cf a1 73 31 7b 39 6f 32 f1 78 8f cf 79 ff 5c 0d 14 ba 92 23 71 9d cf 57 ab d5 4b c4 ea 86 3f a4 5f 9d cd 3b ae 36 91 1e 0f 88 1c 51 f4 22 ba 2a 3a 77 19 11 b2 8b 13 77 ac ce 25 42 e7 19 85 3e db 23 74 ee 87 53 83 21 fa 1a f7 f7 77 81 7d d5 31 70 3a 74 fd 9d e8 4b b6 39 10 ef 66 4c e3 0a 02 7a 05 9d bb ec e0 d5 71 ac 72 07 d2 39 b0 39 20 b3 d0 6d 10 fa 5c 17 86 f0 5d 96 5b cd 0f 9b f9 d5 0d 50 f2 9d dd cb 38 08 17
                                                              Data Ascii: A>NkBgJ;C:1&3Pu>?t8>W+E|'RBm/>x?DA1yOO78s1{9o2xy\#qWK?_;6Q"*:ww%B>#tS!w}1p:tK9fLzqr99 m\][P8


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.44976413.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC1147OUTGET /assets/images/landing-pages/Login-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 32381
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "7e7d-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 dc 50 4c 54 45 00 00 00 eb 1c 30 eb 1a 30 ee 1b 2f 26 32 38 fb d1 d5 fb cf d3 fb d2 d6 80 3e 3c 28 34 38 80 40 3c 25 31 38 80 3e 3c 28 30 38 25 33 38 f6 f6 f6 ec 19 32 f6 f6 f6 ed 1a 2e f5 f5 f5 f6 f6 f6 f3 f3 f3 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f4 f4 f4 f7 f7 f7 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 7f 3d 3b f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 ed 1a 30 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 ee 19 2f f6 f6 f6 f6 f6 f6 f3
                                                              Data Ascii: PNGIHDR4KPLTE00/&28><(48@<%18><(08%382.=;0/
                                                              2024-10-31 08:10:48 UTC16298INData Raw: 7a 2b 2e 3d 60 d0 fb 72 fd 2b 10 83 a0 f3 40 41 7f 4d f1 b4 46 f4 b5 a2 03 b3 e8 06 dd 83 e8 c4 0e fa 5b 0a 68 d3 f2 55 00 64 11 74 e2 d8 ed 53 c7 12 83 7e 31 a2 af 5c ea 0e 64 13 74 e2 d8 e5 3c 88 fe 20 4b ee 63 82 ee 5d 74 20 80 4f 41 67 b0 7d 4e d0 9f 7c 27 ae f1 3d a0 2b 3a 90 4f d0 89 43 d0 db 23 fa da 8c 0e cc a3 1b 74 0f a2 13 3b e8 11 97 dc 1b 7f 37 27 2b ab 71 40 0f 82 4e 1c 19 41 7f fe 9d b8 46 77 40 b7 1a 07 cc e0 5d d0 19 6c 7f ef 41 f4 85 04 fd 70 9a ca 37 2e 8d 03 7a 10 74 e2 d8 66 04 fd e9 97 dc cf 67 ee 3f ac ba 03 bd 04 0c fa 5e d0 17 2a 23 e8 0b d8 89 6b 6c 1a ee 97 01 e6 d5 0d ba 07 d1 11 f4 41 67 ee 2b 03 3a d0 8b a0 13 c7 f6 ee fb a9 4b 58 72 3f 72 b7 0c 30 3b 41 e7 61 82 1e 75 27 ae d1 0c e8 36 e2 80 79 7d 08 3a c3 09 fa f9 cc 7d 6d
                                                              Data Ascii: z+.=`r+@AMF[hUdtS~1\dt< Kc]t OAg}N|'=+:OC#t;7'+q@NAFw@]lAp7.ztfg?^*#klAg+:KXr?r0;Aau'6y}:}m


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.44976213.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC1153OUTGET /assets/images/landing-pages/Inbox-cleanup-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:48 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 57438
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "e05e-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:48 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 82 50 4c 54 45 00 00 00 df df df 28 30 38 e0 e0 e0 df df df 25 33 38 26 32 38 e9 e9 e9 eb eb eb ed 1a 30 eb 1c 30 ee 19 2f 44 5c 64 b4 14 24 ac 13 22 af 13 23 ee 1b 2f e9 99 6e fa be c5 44 5a 64 eb eb eb f6 f6 f6 45 59 64 ff be 9e 3b 4c 55 f8 a8 b0 ff bd 9d ff bf 9b f6 f6 f6 f4 f4 f4 e8 e8 e8 eb 97 70 eb 9a 6d c1 42 4f ab 21 33 9a 1c 29 c2 32 40 66 27 31 d1 1d 30 ab 1d 2b 8a 1b 29 e0 e0 e0 7a 28 35 5c 28 31 b7 90 7c 67 69 6a e2 e2 e2 8d 7c 72 91 22 32 5e 2c 35 9d 13 22 e5 e5 e5 7e 1e 29 23 2f 34 f3 5b 64 00 00 00 c6 16 27 2b 37 3d 23 2e 33 c4 5e 69 fa fa fa fb d1 d5 26 32 38 eb eb eb ed 1a 2f ff be 9d e0 e0 e0 45 5a 64 f5 f5 f5 be 15 26 a6 12 21 90
                                                              Data Ascii: PNGIHDR4KPLTE(08%38&2800/D\d$"#/nDZdEYd;LUpmBO!3)2@f'10+)z(5\(1|gij|r"2^,5"~)#/4[d'+7=#.3^i&28/EZd&!
                                                              2024-10-31 08:10:48 UTC16384INData Raw: 54 3a ac 15 d1 96 d2 a7 90 54 f5 a8 ef 3f b5 19 8a 6e bf 90 8f a4 fa 41 2f 2e 52 97 e5 f1 63 ca 4b 67 79 e8 05 b5 f0 eb 6b 05 ff 10 7c 71 ce b4 5a f9 05 fb ed 67 9a 0a db f4 41 af bf bb 4e 00 1d a5 03 fd 32 3a d7 2f 00 3d 22 e8 7c cf f1 50 5c 6e 39 d0 2d 6d 2d c4 9c 40 d4 54 5a af 4b cb fa d1 77 fc 2c b9 a3 9c b9 32 4f 2f ba 99 c9 18 3d 00 74 a6 e7 00 1d a5 06 7d 03 d0 e3 b5 a0 c5 b0 f3 ed b8 b5 96 65 db 1f 86 b3 1a 3d 96 e5 05 6e 9b 53 bc a1 bc e4 5a 9e 5e f4 d5 3c c6 e8 01 a0 73 3d 77 55 00 1d 01 74 01 b1 41 bf d7 00 3d d3 16 ea 8e f8 b9 dd f7 d2 81 ee 5c 2f 8f 01 94 27 13 fd 31 ff 02 40 e7 7a ee aa 01 3a 8a 0d ba 06 e8 09 22 35 c4 73 dc 5a cb 2d a5 48 7a 45 d7 6c 7c 16 6f c9 a5 05 bd 6a 3c af 70 28 0e c5 06 5d 27 02 7d 07 d0 19 69 1b ce c4 e5 56 06 9a
                                                              Data Ascii: T:T?nA/.RcKgyk|qZgAN2:/="|P\n9-m-@TZKw,2O/=t}e=nSZ^<s=wUtA=\/'1@z:"5sZ-HzEl|oj<p(]'}iV
                                                              2024-10-31 08:10:48 UTC19INData Raw: 34 2b 24 f4 0e 6a 0c fc eb 65 06 1e 9f 7f d0 04 8f d1 e9
                                                              Data Ascii: 4+$je
                                                              2024-10-31 08:10:49 UTC16384INData Raw: 9a f4 34 22 fa 02 42 07 80 91 9f 93 62 44 57 dc fd 20 42 9f eb 2e f3 21 f7 ad 01 27 02 96 c4 85 12 3a 7f d1 7d 1d 34 9e d3 8d b3 8c 3e 97 d1 17 f7 00 42 07 80 55 e8 cb e5 d2 e2 74 a5 2e 0f 39 42 ff ba 2f 74 df 9e 70 17 dd 15 84 ee 26 8a 80 ce 26 74 f6 a2 fb 3a ac cf 29 a4 ff 9b cf e5 45 f4 15 84 0e 00 27 37 f3 89 4d e9 97 95 1a 22 f4 77 17 5f 43 0a 5d 4f dd f7 ad 65 c0 85 ec 96 38 bb d0 45 44 f4 f5 40 9d 1b cd 04 85 74 c3 e5 73 11 11 7d 01 a1 03 c0 2a f4 2c 2b 48 e9 8e 43 74 b7 d0 43 88 c2 31 88 0e a1 0f 20 82 96 38 4e a1 ab 0d 6b 44 5f 3b 75 fe 3b 9e 97 a5 e6 83 ee 90 1f 8f ac 88 fe 00 42 07 80 5b e8 3b a5 77 9d 7e c5 7a 88 7e cd ab d0 09 dd cb 14 42 17 c5 4c 7b e2 33 a3 d0 ef 06 12 3a c5 73 0f 4a 37 7c 42 37 46 40 44 5f 41 e8 00 f0 0b 3d eb 8f e9 56 a1
                                                              Data Ascii: 4"BbDW B.!':}4>BUt.9B/tp&&t:)E'7M"w_C]Oe8ED@ts}*,+HCtC1 8NkD_;u;B[;w~z~BL{3:sJ7|B7F@D_A=V
                                                              2024-10-31 08:10:49 UTC8568INData Raw: a1 13 7e 23 e3 73 65 5e 58 54 a1 8b a4 3b 37 96 77 c3 1d 71 b8 04 a1 a3 ed ee 8f 12 fa e1 3e bd 02 c4 31 ba 33 b7 65 26 e2 56 7a 87 98 98 3b c7 e7 33 6a 55 ea cf 53 55 3a fe 98 9e fe 5a a1 73 10 fa e5 1b 8e 37 4c 25 f7 21 ba 37 ac 0b 74 f8 3c 5d e8 9d 27 16 e9 84 b9 bb 02 b4 31 ba 37 a6 d0 44 dc 46 98 d0 b9 25 e2 a8 a9 38 89 42 6f d4 f9 79 c3 6f 44 53 c9 7f 88 ee 58 17 e8 c1 e7 09 42 7f fc db d1 fe 74 9f 23 15 17 3f 02 16 1d f7 32 0b f4 8d d6 a2 5a ee 0c 1b ee e3 08 5d 8f 2c f4 86 26 f4 8c d7 d0 03 6f ab d0 25 32 88 d0 4b 4d c4 61 5d ed 28 3e 41 e8 94 22 9d ee 73 0c d1 a9 63 74 67 cc 6d 91 05 fa 5a 0b 13 ba e2 08 25 e6 ce 50 e8 db 8b e6 bc 86 5e 85 2e 98 ee ac 18 d3 f1 05 eb 6a a7 08 1d 6a 75 a9 3e 07 57 2a 6a 74 d7 bf da a4 cc 44 9c 16 26 74 8e 0d 77 c4
                                                              Data Ascii: ~#se^XT;7wq>13e&Vz;3jUSU:Zs7L%!7t<]'17DF%8BoyoDSXBt#?2Z],&o%2KMa](>A"sctgmZ%P^.jju>W*jtD&tw


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.449771151.101.129.2294431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC392OUTGET /npm/froala-editor@3.1.0/js/froala_editor.pkgd.min.js HTTP/1.1
                                                              Host: cdn.jsdelivr.net
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:10:48 UTC777INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 661521
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: *
                                                              Timing-Allow-Origin: *
                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              Content-Type: application/javascript; charset=utf-8
                                                              X-JSD-Version: 3.1.0
                                                              X-JSD-Version-Type: version
                                                              ETag: W/"a1811-Wy92yBbTfOUelNoltayGNPgCRcI"
                                                              Accept-Ranges: bytes
                                                              Age: 1285299
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              X-Served-By: cache-fra-etou8220155-FRA, cache-dfw-kdal2120083-DFW
                                                              X-Cache: HIT, HIT
                                                              Vary: Accept-Encoding
                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 2f 2a 21 0d 0a 20 2a 20 66 72 6f 61 6c 61 5f 65 64 69 74 6f 72 20 76 33 2e 31 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 66 72 6f 61 6c 61 2e 63 6f 6d 2f 77 79 73 69 77 79 67 2d 65 64 69 74 6f 72 2f 74 65 72 6d 73 2f 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 46 72 6f 61 6c 61 20 4c 61 62 73 0d 0a 20 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66
                                                              Data Ascii: /*! * froala_editor v3.1.0 (https://www.froala.com/wysiwyg-editor) * License https://froala.com/wysiwyg-editor/terms/ * Copyright 2014-2020 Froala Labs */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"f
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 75 6e 64 65 66 69 6e 65 64 20 6f 72 20 6e 75 6c 6c 20 74 6f 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 28 65 29 2c 61 3d 31 3b 61 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                              Data Ascii: ray]"===Object.prototype.toString.call(e)}),"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),a=1;a<arguments.lengt
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 74 68 3f 72 5b 30 5d 3a 72 7d 24 65 2e 52 65 67 69 73 74 65 72 50 6c 75 67 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 2e 63 61 6c 6c 28 24 65 29 7d 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 24 65 2c 7b 44 45 46 41 55 4c 54 53 3a 7b 69 6e 69 74 4f 6e 43 6c 69 63 6b 3a 21 31 2c 70 6c 75 67 69 6e 73 45 6e 61 62 6c 65 64 3a 6e 75 6c 6c 7d 2c 4d 4f 44 55 4c 45 53 3a 7b 7d 2c 50 4c 55 47 49 4e 53 3a 7b 7d 2c 56 45 52 53 49 4f 4e 3a 22 33 2e 31 2e 30 22 2c 49 4e 53 54 41 4e 43 45 53 3a 5b 5d 2c 4f 50 54 53 5f 4d 41 50 50 49 4e 47 3a 7b 7d 2c 53 48 41 52 45 44 3a 7b 7d 2c 49 44 3a 30 7d 29 2c 24 65 2e 4d 4f 44 55 4c 45 53 2e 6e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e
                                                              Data Ascii: th?r[0]:r}$e.RegisterPlugins=function(e){for(var t=0;t<e.length;t++)e[t].call($e)},Object.assign($e,{DEFAULTS:{initOnClick:!1,pluginsEnabled:null},MODULES:{},PLUGINS:{},VERSION:"3.1.0",INSTANCES:[],OPTS_MAPPING:{},SHARED:{},ID:0}),$e.MODULES.node=function
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 72 22 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6f 70 74 73 2e 68 74 6d 6c 41 6c 6c 6f 77 65 64 45 6d 70 74 79 54 61 67 73 2e 6a 6f 69 6e 28 22 3a 6e 6f 74 28 2e 66 72 2d 6d 61 72 6b 65 72 29 2c 22 29 2c 22 3a 6e 6f 74 28 2e 66 72 2d 6d 61 72 6b 65 72 29 22 29 29 7c 7c 31 3c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 65 2e 42 4c 4f 43 4b 5f 54 41 47 53 2e 6a 6f 69 6e 28 22 2c 22 29 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6f 70 74 73 2e 68 74 6d 6c 44 6f 4e 6f 74 57 72 61 70 54 61 67 73 2e 6a 6f 69 6e 28 22 3a 6e 6f 74 28 2e 66 72 2d 6d
                                                              Data Ascii: .querySelectorAll("br").length||e.querySelector("".concat(i.opts.htmlAllowedEmptyTags.join(":not(.fr-marker),"),":not(.fr-marker)"))||1<e.querySelectorAll($e.BLOCK_TAGS.join(",")).length||e.querySelector("".concat(i.opts.htmlDoNotWrapTags.join(":not(.fr-m
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 3b 72 65 74 75 72 6e 21 6e 7c 7c 6e 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 26 26 22 22 3d 3d 3d 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 26 26 68 28 6e 29 7d 2c 69 73 4c 61 73 74 53 69 62 6c 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 6e 26 26 74 26 26 69 2e 6e 6f 64 65 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 66 72 2d 6d 61 72 6b 65 72 22 29 3b 29 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 72 65 74 75 72 6e 21 6e 7c 7c 6e 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 26 26 22 22 3d 3d 3d 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 26 26 67 28 6e
                                                              Data Ascii: ;return!n||n.nodeType===Node.TEXT_NODE&&""===n.textContent&&h(n)},isLastSibling:function g(e,t){void 0===t&&(t=!0);for(var n=e.nextSibling;n&&t&&i.node.hasClass(n,"fr-marker");)n=n.nextSibling;return!n||n.nodeType===Node.TEXT_NODE&&""===n.textContent&&g(n
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 61 69 6c 73 22 2c 22 64 66 6e 22 2c 22 64 69 61 6c 6f 67 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 65 6d 22 2c 22 65 6d 62 65 64 22 2c 22 66 69 65 6c 64 73 65 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 66 6f 72 6d 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 65 61 64 65 72 22 2c 22 68 67 72 6f 75 70 22 2c 22 68 72 22 2c 22 69 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d 67 22 2c 22 69 6e 70 75 74 22 2c 22 69 6e 73 22 2c 22 6b 62 64 22 2c 22 6b 65 79 67 65 6e 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 65 67 65 6e 64 22 2c 22 6c 69 22 2c 22 6c 69 6e 6b 22 2c 22 6d 61 69 6e 22 2c 22 6d 61 70 22 2c 22 6d 61 72 6b 22 2c 22 6d 65 6e 75 22
                                                              Data Ascii: ails","dfn","dialog","div","dl","dt","em","embed","fieldset","figcaption","figure","footer","form","h1","h2","h3","h4","h5","h6","header","hgroup","hr","i","iframe","img","input","ins","kbd","keygen","label","legend","li","link","main","map","mark","menu"
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 6e 61 6d 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6f 70 65 6e 22 2c 22 6f 70 74 69 6d 75 6d 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 69 6e 67 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 70 6c 61 79 73 69 6e 6c 69 6e 65 22 2c 22 70 6f 73 74 65 72 22 2c 22 70 72 65 6c 6f 61 64 22 2c 22 70 75 62 64 61 74 65 22 2c 22 72 61 64 69 6f 67 72 6f 75 70 22 2c 22 72 65 61 64 6f 6e 6c 79 22 2c 22 72 65 6c 22 2c 22 72 65 71 75 69 72 65 64 22 2c 22 72 65 76 65 72 73 65 64 22 2c 22 72 6f 77 73 22 2c 22 72 6f 77 73 70 61 6e 22 2c 22 73 61 6e 64 62 6f 78 22 2c 22 73 63 6f 70 65 22 2c 22 73 63 6f 70 65 64 22 2c 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 73 65 61 6d 6c 65 73 73 22 2c 22 73 65 6c 65 63 74 65 64 22 2c 22
                                                              Data Ascii: ple","muted","name","novalidate","open","optimum","pattern","ping","placeholder","playsinline","poster","preload","pubdate","radiogroup","readonly","rel","required","reversed","rows","rowspan","sandbox","scope","scoped","scrolling","seamless","selected","
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 66 6f 72 65 28 61 5b 74 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 65 29 3b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 43 4f 4d 4d 45 4e 54 5f 4e 4f 44 45 29 72 65 74 75 72 6e 22 5c 78 33 63 21 2d 2d 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 6f 64 65 56 61 6c 75 65 2c 22 2d 2d 5c 78 33 65 22 29 3b 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 29 72 65 74 75 72 6e 20 74 3f 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b
                                                              Data Ascii: fore(a[t].cloneNode(!0),e);return e.parentNode.removeChild(e),!1}}function s(e,t){if(e.nodeType===Node.COMMENT_NODE)return"\x3c!--".concat(e.nodeValue,"--\x3e");if(e.nodeType===Node.TEXT_NODE)return t?e.textContent.replace(/&/g,"&amp;").replace(/</g,"&lt;
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 65 5b 74 3d 6f 5b 69 5d 5d 2e 69 6e 64 65 78 4f 66 28 27 22 27 29 3c 30 3f 72 2b 3d 22 20 22 2e 63 6f 6e 63 61 74 28 74 2c 27 3d 22 27 29 2e 63 6f 6e 63 61 74 28 65 5b 74 5d 2c 27 22 27 29 3a 72 2b 3d 22 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 27 22 29 2e 63 6f 6e 63 61 74 28 65 5b 74 5d 2c 22 27 22 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 76 61 72 20 6e 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 46 72 6f 61 6c 61 20 44 4f 43 22 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 44 49 56 22 29 3b 67 28 61 29 2e 61 70 70 65 6e 64 28 65 29 3b 76 61 72 20 72 3d 22 22 3b 69 66 28 61 29 7b 76 61 72 20 6f 3d 66 2e 6e 6f 64
                                                              Data Ascii: e[t=o[i]].indexOf('"')<0?r+=" ".concat(t,'="').concat(e[t],'"'):r+=" ".concat(t,"='").concat(e[t],"'");return r}function v(e,t){var n,a=document.implementation.createHTMLDocument("Froala DOC").createElement("DIV");g(a).append(e);var r="";if(a){var o=f.nod
                                                              2024-10-31 08:10:48 UTC1378INData Raw: 67 28 28 3f 3a 5b 5c 77 5c 57 5d 2a 3f 29 29 20 64 61 74 61 2d 66 72 2d 73 72 63 3d 22 2f 67 2c 27 3c 69 6d 67 24 31 20 73 72 63 3d 22 27 29 7d 28 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 69 66 28 66 2e 6f 70 74 73 2e 66 75 6c 6c 50 61 67 65 29 7b 76 61 72 20 61 3d 66 2e 68 74 6d 6c 2e 65 78 74 72 61 63 74 44 6f 63 74 79 70 65 28 6e 29 2c 72 3d 63 28 66 2e 68 74 6d 6c 2e 65 78 74 72 61 63 74 4e 6f 64 65 41 74 74 72 73 28 6e 2c 22 68 74 6d 6c 22 29 29 3b 74 3d 6e 75 6c 6c 3d 3d 3d 74 3f 66 2e 68 74 6d 6c 2e 65 78 74 72 61 63 74 4e 6f 64 65 28 6e 2c 22 68 65 61 64 22 29 7c 7c 22 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 22 3a 74 3b 76 61 72 20 6f 3d 63 28 66 2e 68 74 6d 6c 2e 65 78 74 72 61 63 74 4e 6f 64 65 41 74 74 72 73 28 6e 2c 22 68 65
                                                              Data Ascii: g((?:[\w\W]*?)) data-fr-src="/g,'<img$1 src="')}(function s(e,t,n){if(f.opts.fullPage){var a=f.html.extractDoctype(n),r=c(f.html.extractNodeAttrs(n,"html"));t=null===t?f.html.extractNode(n,"head")||"<title></title>":t;var o=c(f.html.extractNodeAttrs(n,"he


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.44976313.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:48 UTC916OUTGET /assets/images/landing-pages/inbox-cleanup-amico.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:49 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:48 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 55412
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "d874-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:49 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 45 59 64 ff a7 a5 44 5c 64 ff a8 a7 44 5a 64 ff a7 a7 38 46 50 e0 e0 e0 37 47 50 f5 f5 f5 38 48 50 f6 f6 f6 26 32 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 25 33 38 f5 f5 f5 28 30 38 f6 f6 f6 f5 f5 f5 f4 f4 f4 f5 f5 f5 f5 f5 f5 f5 f5 f5 eb 1a 30 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 40 54 5e f5 f5 f5 f5 f5 f5 f5 f5 f5 f3 f3 f3 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 40 54 5d f0 45 56 f6 f6 f6 f5 f5 f5 f6 f6 f6 2e 3b 42 f6
                                                              Data Ascii: PNGIHDR4KPLTEEYdD\dDZd8FP7GP8HP&28%38(080@T^@T]EV.;B
                                                              2024-10-31 08:10:49 UTC10482INData Raw: 07 ba d6 76 07 dd 3e a4 2b e8 77 f5 a7 b0 3e 92 ea 51 07 eb c9 38 0f cf a3 db bb 4b 33 aa 1b d0 8f dc bc 7e fd de 91 c4 da 32 82 ce 18 58 0a ba 92 6e 01 dd 95 f4 2a e8 b1 1e cf 47 ea 00 fd 1f bd 10 af 22 23 5d 9a 51 cd 80 7e e3 71 bf 1b 56 d2 33 82 ce 18 58 0a ba 92 6e 05 dd 65 ef 5e 5d b9 47 be 6d d7 72 94 a5 7b 21 de 45 b5 77 97 46 f4 f0 ef e3 f9 f5 c7 7f ba 61 f9 cf 1a 41 67 0c 2d 05 dd 72 4a 57 d0 1d 49 57 d0 cb 01 1d 85 73 41 11 bd 78 2b 93 15 cd 90 2e 4d 68 ee ce 9e 35 7f f1 fc fe e3 85 ee df 4b 2a 65 04 9d 31 b4 14 f4 85 da 16 d0 dd f6 ee fa 94 bb fc 79 cf 6b 98 1f 49 6d a2 e8 85 4c 58 3c 7b 77 69 42 ef 5e a5 bb 0f 6f da b2 23 19 eb 81 6a 6e 23 7d 09 41 67 0c 2e 05 dd 42 ba 82 ee 48 ba 82 3e 03 71 3c 1f 17 3d 8d b6 3e e7 4d 21 5d 1a 50 d7 bc 4a cb
                                                              Data Ascii: v>+w>Q8K3~2Xn*G"#]Q~qV3Xne^]Gmr{!EwFaAg-rJWIWsAx+.Mh5K*e1ykImLX<{wiB^o#jn#}Ag.BH>q<=>M!]PJ
                                                              2024-10-31 08:10:49 UTC16384INData Raw: 6e 0a d6 47 74 f9 a0 23 e7 e0 01 a9 a0 87 d2 41 ff 95 73 04 dd 3b 7b 36 06 c0 db 77 91 d4 e8 1a 97 23 ba 49 d2 ac 96 69 12 27 7b d0 f1 48 2a 78 61 aa 83 fe 33 e7 38 73 f7 cc b1 75 01 70 b6 1c 22 45 8c d3 11 dd 24 d6 47 74 d1 a0 63 3c 07 3f e4 17 f4 4a e4 52 7d 98 f3 bb 31 82 ee a9 d9 99 00 bc f8 61 ed 27 e3 76 44 37 ed 14 1f d1 89 93 31 e8 c8 39 f8 e2 76 24 a2 2e 1f f4 bf e4 1c 8f a8 7a 01 3f af 31 36 6b f9 61 ed 07 e3 78 44 37 3f a6 70 f9 a0 23 e7 e0 8f 69 0d fa 9b 38 46 d0 7d 76 1e 6f a9 fe cb f6 0b a4 4a d7 a4 1c d1 4d 56 89 75 2b 4e 24 e8 78 24 15 7c 22 16 74 5b 64 71 11 74 dc 8a f3 d4 9a 13 01 e8 7d 61 6d 85 ae 71 3d a2 27 fc 6a 99 f7 c4 18 3f e8 18 cf c1 2b 42 41 9f 97 0e fa 0b 04 dd 77 78 79 ed ef 0e 5c 23 5d 5a c6 f9 88 6e dd 8a 73 1f 74 e4 1c 3c
                                                              Data Ascii: nGt#As;{6w#Ii'{H*xa38sup"E$Gtc<?JR}1a'vD719v$.z?16kaxD7?p#i8F}voJMVu+N$x$|"t[dqt}amq='j?+BAwxy\#]Znst<
                                                              2024-10-31 08:10:49 UTC12463INData Raw: 9b f5 9e 1a e9 cc 38 9d 56 fc c2 9c f8 4b d2 d7 04 9c 73 ce d3 f6 ea a3 e7 fc 82 fe 5d 6f d4 8c be 85 fe 3b e8 6c 16 e9 a3 a4 ed 41 ef 60 89 01 58 75 f9 b4 b2 e8 c1 7d 60 25 80 b9 7b 1a fd 93 e6 46 7d 3a 4d b3 9a 17 2c cf 65 ee fe 3f 79 24 35 9f 97 8f a4 96 f8 c9 2c e8 c4 a1 fb 9e ce 7c 42 44 36 8b f4 18 4b 74 82 0b fa 76 cd 7f 5c 11 58 f5 56 55 0b eb 6a 99 55 61 24 3d 8d 56 8c d3 45 d6 17 b6 a6 99 74 bc 6c 79 e1 ea 5c 92 be 22 d8 e5 39 e7 69 7b b6 7b ee 00 a7 63 e8 e4 a2 ef cd 68 41 cf 44 3d 30 af 7c 81 4e b8 2a ce 4a d0 df 9b 0d fa 37 2c 33 00 9b 6e 28 ab 4e 00 37 21 6c a5 4f d3 a8 18 61 71 2e 73 f7 05 c9 79 b1 d0 96 e7 2c 83 4e 28 fa 9e fe ed 2b 52 24 7d b0 20 c6 62 7e 05 fd b3 a6 f8 58 37 e8 11 d8 74 45 59 f5 18 f8 61 7e 1b 2c ed 61 d5 34 ad ac 79 9d
                                                              Data Ascii: 8VKs]o;lA`Xu}`%{F}:M,e?y$5,|BD6Ktv\XVUjUa$=VEtly\"9i{{chAD=0|N*J7,3n(N7!lOaq.sy,N(+R$} b~X7tEYa~,a4y


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              25192.168.2.44977013.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC914OUTGET /assets/images/landing-pages/confidential_icon.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 10712
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "29d8-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC10712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d5 00 00 00 d2 08 06 00 00 00 dd 45 85 3b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 d5 a0 03 00 04 00 00 00 01 00 00 00 d2 00 00 00 00 b4 e4 88 d9 00 00 29 42 49 44 41 54 78 01 ed 5d 09 7c 54 d5 f5 3e 77 26 99 10 48 40 36 51 40 d9 37 05 44 a1 5a 45 54 fe 02 09 52 c5 15 95 a2 ad 56 eb 42 02 d6 ba d6 a5 58 d7 da ba 40 82 95 4a b5 0a d5 aa 75 a9 4b 49 00 6b 85 52 ad 05 41 f6 55 90 45 45 02 28 09 84 4c 32 f3 fe e7 7b c9 84 c9 cc 7d b3 e5 cd cc 7b 6f ee fd fd f2 cb cc 7d 77 39 f7 7b f7 9b 7b ef b9 e7 9e 2b 48 85 94 22 d0 e9 b6 f2 56
                                                              Data Ascii: PNGIHDRE;sRGBDeXIfMM*i)BIDATx]|T>w&H@6Q@7DZETRVBX@JuKIkRAUEE(L2{}{o}w9{{+H"V


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.44977213.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC1156OUTGET /assets/images/landing-pages/Active-Support-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 28353
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "6ec1-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fd 50 4c 54 45 00 00 00 25 33 38 ed 1a 2f 76 29 34 26 32 38 ee 1b 2f ec 19 32 f3 87 93 f3 89 93 87 10 20 a7 13 20 90 11 1e 28 30 38 c1 16 27 ec 19 30 ac 13 23 0f 14 15 10 14 18 ed 1b 2f aa 12 24 eb 1a 2f aa 13 22 a8 13 21 10 14 16 f3 8a 94 eb 1a 30 eb 1c 30 40 19 1f f5 f5 f5 f6 f6 f6 f4 f4 f4 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f7 f7 f7 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 4e 1b 23 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 b5 5c 52 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6
                                                              Data Ascii: PNGIHDR4KPLTE%38/v)4&28/2 (08'0#/$/"!00@N#\R
                                                              2024-10-31 08:10:50 UTC12270INData Raw: e3 4e a0 03 b0 44 49 a0 d7 72 02 81 fe fe 69 99 a7 e9 03 7d 3b 36 a0 6b 6f dc 09 74 00 a6 28 39 87 2e 27 b1 88 ee 9b 6e 6b 2d 4c a2 6c 46 06 74 f5 8d 3b e7 d0 01 98 a2 e3 36 4b 25 71 be f8 1c bc 05 fa 8b 9b 7e 44 1f 1b d0 b5 37 ee 9c 43 07 60 8a 8e 40 af 25 4a fd d9 e7 60 d7 ae a1 a7 ee dc d7 d2 a7 bd 71 e7 7a 2a 00 53 4c 07 7a 95 47 a0 fb b2 2c 1f 13 fc 62 b1 3d 3f a0 ab 6f dc 09 74 00 a6 5c 7d 50 10 e8 95 c4 71 0f 3e 0b f7 ed 1a 7a da ce fd 56 06 b4 37 ee 9c 43 07 60 8a 8a 63 6b 95 44 a9 73 09 f4 a6 5d 43 4f bb b8 f6 55 fa d4 37 ee 1c 5b 03 60 c4 62 59 5c 2b 09 f4 d8 c6 dd 39 9f 85 a6 2c 9d 4b dd b9 df 49 9f fe c6 9d 40 07 60 c1 a2 58 2e 97 c5 eb df 27 0d 81 2e 71 5c 2e 81 ee cb a7 04 9f c2 1f 04 fa 4a 06 d4 37 ee 04 3a 00 f5 16 8b e5 91 fd 61 ee 81 1e
                                                              Data Ascii: NDIri};6kot(9.'nk-LlFt;6K%q~D7C`@%J`qz*SLzG,b=?ot\}Pq>zV7C`ckDs]COU7[`bY\+9,KI@`X.'.q\.J7:a


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.44977413.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC916OUTGET /assets/images/landing-pages/Fast-loading-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 37884
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "93fc-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 f1 50 4c 54 45 00 00 00 26 32 38 27 31 38 25 33 38 ee 1a 2f ed 1a 30 eb 1c 30 ff 8b 7b ff 8b 7c 25 31 38 ff 89 7c 27 30 38 26 32 38 26 32 38 f6 f6 f6 25 32 38 25 31 37 ff 8b 7c 26 32 38 26 32 38 26 32 38 25 31 37 25 32 38 f5 f5 f5 26 32 38 25 32 37 f5 f5 f5 26 32 38 26 32 38 25 32 38 26 32 37 f6 f6 f6 26 32 38 f5 f5 f5 26 32 38 f6 f6 f6 26 32 38 f5 f5 f5 f6 f6 f6 f7 f7 f7 f3 f3 f3 25 31 37 25 31 37 26 32 38 26 31 37 26 32 38 26 32 38 f5 f5 f5 26 32 38 f5 f5 f5 f6 f6 f6 26 32 38 25 32 37 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 25 32 38 f5 f5 f5 f5 f5 f5 f5 f5 f5 26 32 38 25 31 38 26 32 38 f5 f5 f5 26 32 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6
                                                              Data Ascii: PNGIHDR4KPLTE&28'18%38/00{|%18|'08&28&28%28%17|&28&28&28%17%28&28%27&28&28%28&27&28&28&28%17%17&28&17&28&28&28&28%27%28&28%18&28&28
                                                              2024-10-31 08:10:50 UTC10482INData Raw: 56 e3 90 e8 00 10 bb 6d 87 48 ea f9 4b ce ba 71 d2 e6 f6 2c db f5 ba d6 92 da 2e f4 73 1e 25 9f 9a 92 6e a4 ce e5 00 00 e2 fe d3 da 10 67 5e 0f 69 53 66 01 f1 b8 bd e9 40 9e 73 85 56 29 58 8e 6b 18 a9 ee f3 39 00 80 ff 70 96 c4 06 38 f3 aa a4 4c e5 ad fd 7a de aa a9 3f d0 1f de a6 55 1a 96 e3 1a 46 6c d3 96 1c 00 40 64 fb 95 fc a0 d3 2d 33 a4 cb 8d 3e db f5 bc cd 40 67 3d 06 c8 a7 a9 a4 47 48 f4 06 22 1d 00 22 3b 75 92 a4 9e 2f 73 e6 7d 24 55 26 aa 6c 53 cd ac 55 d3 5e d0 5f d6 c9 a7 aa a4 77 47 48 74 0f 91 0e 00 11 ed c6 11 7a 14 17 96 48 91 77 3d 76 eb 79 a0 9a f2 82 5e 22 9f b2 92 1e 25 d0 3d 6f 73 0e 00 20 82 5d b8 85 1e c9 1d 52 a4 d4 f9 3c f7 35 55 17 f4 a9 39 f2 29 2b e9 5f 8c 54 b7 ff 15 4a 3a 00 44 b2 0f b7 d0 23 a9 90 1e 03 8b 1d 8f 73 fd 27 e8
                                                              Data Ascii: VmHKq,.s%ng^iSf@sV)Xk9p8Lz?UFl@d-3>@g=GH"";u/s}$U&lSU^_wGHtzHw=vy^"%=os ]R<5U9)+_TJ:D#s'
                                                              2024-10-31 08:10:50 UTC11319INData Raw: 84 1a 95 de 6d f8 08 d0 a3 a7 32 3f 55 b3 3b a0 83 ef d7 88 48 a7 33 cb 33 08 56 a7 58 f0 a4 0d f5 76 bd b0 9e c9 22 50 8b f3 d2 5f aa 59 1a d0 01 d6 ee 44 a4 d3 dc 39 04 ae e3 96 eb 42 3e 66 3b f0 1a d5 b7 bb 08 da 82 e4 ad ed 16 2e 95 39 8a b5 3b 11 e9 74 e9 32 24 f0 5b 89 fc 47 27 48 b9 7a 32 25 60 96 8f c5 96 e4 3f 3c ff c1 14 ec c3 89 4e 44 1a 9d bd 01 29 de d4 56 4b ef 1d e3 0e fa f9 55 77 73 1f 32 c4 a2 ca 1a 5f d8 88 07 e9 44 a4 d1 ec 72 0c 82 74 36 12 0d 6f e0 18 31 f0 d2 ab c5 cc 10 72 a8 1b e7 b6 5d 89 fb 8a 07 e9 44 a4 d3 d5 f3 10 66 7f b3 96 48 ee 6c 3b ff cb 60 2d 5f 4e b5 3a 59 c8 32 f3 50 c1 5a 38 db af c4 4d b0 76 27 22 9d 9e 5d 87 48 fe 4b 37 91 6c f6 db ce 31 d9 da 5e 2b 15 12 ee cb 4a 0f 02 c5 a2 fa c6 b9 b5 01 1d 9c e8 44 a4 d3 83 f9
                                                              Data Ascii: m2?U;H33VXv"P_YD9B>f;.9;t2$[G'Hz2%`?<ND)VKUws2_Drt6o1r]DfHl;`-_N:Y2PZ8Mv'"]HK7l1^+JD


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              28192.168.2.44977313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC1147OUTGET /assets/images/landing-pages/Emails-cuate.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 33668
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "8384-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 d5 d5 d5 db db db c8 c8 c8 64 6c 70 db db db da da da 26 32 38 28 30 38 c6 c5 c5 25 33 38 db db db c7 c7 c7 c7 c7 c7 df df df eb eb eb eb eb eb db db db eb eb eb df df df c9 c9 c9 c7 c6 c6 ec ec ec eb eb eb eb 1a 30 e3 e3 e3 eb eb eb eb eb eb eb 1c 30 eb eb eb eb eb eb eb eb eb ee 1b 2f eb eb eb ec ec ec eb eb eb a6 a6 a6 eb eb eb ec ec ec eb eb eb eb eb eb a6 a6 a6 ec ec ec a6 a6 a6 a6 a6 a6 a6 a6 a6 ec ec ec eb eb eb a6 a6 a6 a5 a6 a6 a6 a6 a6 eb eb eb a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 ba 80 86 a6 a6 a7 25 31 38 a6 a6 a6 a5 a6 a6 ef 9c a4 a6 a6 a6 a6 a6 a6 76 45 46 a6 a6 a6 68 2b 35 56 63 6a 77 44 41 78 44 43 d7 d7 d7 d8
                                                              Data Ascii: PNGIHDR4KPLTEdlp&28(08%3800/%18vEFh+5VcjwDAxDC
                                                              2024-10-31 08:10:50 UTC16384INData Raw: cf 10 74 b0 91 2f 76 d2 30 e8 7a 4c 94 6e fb bc 1a af a0 f7 6d e7 8e a0 43 9f 21 e8 60 a1 81 e8 26 e8 fa b7 11 11 a5 e9 56 eb 76 6e 41 ef d9 ce 1d 41 87 3e 43 d0 c1 3e 03 d1 59 d0 8b a2 6f 1e d2 17 6f 3c 7e 41 cf 7a d5 73 04 1d 7a 0d 41 07 eb 78 62 57 33 da ca 58 ef 4b 69 25 4d 4d 39 17 42 78 ec 82 de 33 e7 4f b4 e5 cb 97 a7 27 00 78 bb 77 16 41 07 cb f8 9d 06 bd 28 ba a1 e9 8b c5 03 35 b9 28 84 6f 59 d0 df 5d 67 e4 e3 61 04 3d 6c c9 94 28 04 e0 0e 13 3a 58 c6 13 bb 9b 35 0e ba 4e 8b d3 69 3a d2 85 d1 b7 07 0f d4 ca 2a e9 be 5d 41 bf 13 32 f2 84 73 d0 5f d2 a3 10 80 3b 04 1d 2c 23 0e c3 5d da 37 ab ad 7b aa cb 45 2f 1b ff 42 74 4b 15 26 17 07 08 ba 8b 41 7f 44 2f 43 00 f6 10 74 b0 8b 2f 4c 9a cf e8 b3 fa 71 7d a4 4d 45 1f d3 ca 2d 55 36 19 20 e8 ee 05 7d
                                                              Data Ascii: t/v0zLnmC!`&VvnAA>C>Yoo<~AzszAxbW3XKi%MM9Bx3O'xwA(5(oY]ga=l(:X5Ni:*]A2s_;,#]7{E/BtK&AD/Ct/Lq}ME-U6 }
                                                              2024-10-31 08:10:50 UTC19INData Raw: 9c 92 fe 30 01 80 6b 3b 6f fd 31 f6 63 ed 97 63 ee c7 de
                                                              Data Ascii: 0k;o1cc
                                                              2024-10-31 08:10:50 UTC1182INData Raw: 8f c1 1f ee bd f8 6d 3b a4 60 1f 8b 3d 26 7b 39 36 7b 8c f6 58 ed 0b 7c d0 73 00 6e 57 91 c7 be ef 17 11 fd 54 fd 2c 75 3f 85 bf 6c 9a ae db 46 fc a3 fe 29 ff ab 55 5d d7 9b cd 66 18 da 57 79 0a 78 6e c3 10 7f a0 8e 40 47 a1 9f 0e d1 e8 88 f4 b6 eb 9a a6 4c a1 4e a5 ce 52 ab 23 d6 63 ad f3 a2 98 fc 5f b1 d2 1f f5 1c 80 3b 52 14 45 1e d6 a1 0f 8b 64 3a 9d ce 8e e6 27 d9 0b e6 27 b3 a3 f8 91 45 d2 87 75 92 a7 30 7b ef 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 17 7b 70 20 00 00 00 00 00 e4 ff da 08 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                              Data Ascii: m;`=&{96{X|snWT,u?lF)U]fWyxn@GLNR#c_;REd:''Eu0{{p


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              29192.168.2.44977613.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC910OUTGET /assets/images/landing-pages/Wallet-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 47697
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "ba51-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 26 32 38 eb 1a 30 28 30 38 25 33 38 ec 1b 30 bf 14 28 be 15 25 d5 18 2a ee 1a 2f bd 14 26 f4 8a 94 f3 87 93 d7 18 28 d6 17 2b ba 79 64 b7 78 64 b9 7a 64 f2 6a 77 ee 3a 4d f3 7d 89 f3 74 81 25 31 38 f2 68 76 f4 89 93 f4 83 8f f3 73 80 f4 81 8c ee 1b 2e ee 3a 4e b1 14 23 ee 1a 2e f4 85 90 f3 72 7f f2 69 77 f3 7f 8a ed 19 2f f5 88 92 f4 7b 87 f4 84 8f f2 71 7e f3 6e 7b 00 00 00 f3 76 82 ee 1a 2f f3 6f 7c f4 90 9a f3 77 83 ed 19 2f 9f 11 20 ed 1b 2f f4 93 9c f3 6e 7a f2 66 75 cf 17 29 ec 1a 2e f4 8c 97 f2 7a 86 f3 78 84 f2 6c 79 f3 67 76 ed 1a 2f ed 1a 2f ad 12 22 f2 67 74 f4 95 9f f1 69 76 ed 1a 2e f3 7e 8b f3 68 76 f3 69 76 f3
                                                              Data Ascii: PNGIHDR4KPLTE&280(08%380(%*/&(+ydxdzdjw:M}t%18hvs.:N#.riw/{q~n{v/o|w/ /nzfu).zxlygv//"gtiv.~hviv
                                                              2024-10-31 08:10:50 UTC16384INData Raw: e1 48 57 73 2b 8e 38 c7 2f f6 ee 5e 47 6a 18 8a 02 f0 9d 1f 40 53 4d 46 82 02 21 4a 10 12 35 0d d4 34 bc 07 25 b9 08 25 2f e0 48 48 ae a0 9e 8a 26 29 78 02 1a 10 c5 b6 48 fc 55 48 54 bc 08 b0 30 88 78 bc b1 93 c9 5c 3b e3 f3 d5 53 6d 73 e2 6b df b3 e0 eb 2e b7 60 15 dd c2 f6 91 73 23 bd fa d7 69 5f a1 97 95 e5 37 c3 33 5d 64 69 6d 67 3b 28 d0 a9 6d 31 7b da f2 62 1a af e2 10 e7 00 87 d6 bf 3e 67 f8 07 f5 af d3 98 b8 3b 02 5d 9b 3f 19 1e ea 52 13 77 ff 44 cf 2d a8 c5 38 a6 4f e4 12 1d 71 0e 80 fa d7 71 59 67 ee 8f 28 35 1c b9 b2 9b 62 23 d0 87 67 ba c0 c4 dd b0 1d 70 44 27 ea 8c f4 57 f1 07 3a e2 1c a0 a7 6b dc 82 99 bb 85 b5 fe f5 21 a5 25 f6 89 bb 2a bb 79 64 be 8e 36 d0 f3 ba 77 a0 af 88 ba 23 3d f2 57 71 78 d9 0e d0 df 83 5b dc 82 55 74 8b e7 a8 7f 9d
                                                              Data Ascii: HWs+8/^Gj@SMF!J54%%/HH&)xHUHT0x\;Smsk.`s#i_73]dimg;(m1{b>g;]?RwD-8OqqYg(5b#gpD'W:k!%*yd6w#=Wqx[Ut
                                                              2024-10-31 08:10:50 UTC19INData Raw: 8b ce 21 e7 15 b8 96 ad 79 6b 0d aa f7 fa 1f 03 01 10 3a
                                                              Data Ascii: !yk:
                                                              2024-10-31 08:10:50 UTC15211INData Raw: 00 d2 a8 2e 6a a1 d5 79 3c 7b 82 87 4c 6e fc eb 85 b9 10 99 e1 28 da 1e 17 73 0e a5 3f c1 5c e8 5e 51 e8 64 b7 e2 20 74 00 84 71 5c 1d eb ae b5 4b f2 ab 49 82 fc 4e 68 fc 2b af 4c 38 7d 79 dd 57 40 29 ee 42 4f 57 3f 43 87 d0 01 00 bb f2 f6 43 2b b1 ee e1 e2 9c 1e ac 0f dd 7f c6 dd 02 96 7e 8a ce ca e6 cb fc 37 05 94 b2 4d e8 74 d7 dc 5f 74 00 00 92 38 7a 55 11 02 4b f2 bd 5a 58 3c a2 3f 66 f2 e2 5f 99 e9 7c 79 75 1d 43 f7 05 5c bb 59 bc b2 d0 95 47 02 84 0e 80 3c da 2b 6a 09 9f 84 1e e4 77 c2 e2 5f d9 e9 fc 49 e8 98 b9 6b f8 0b 7d f5 56 9c 82 d0 01 00 4d 15 b5 d0 5c 8b 8b 97 af 41 10 8c 25 c5 bf 9a 08 91 19 0d 21 74 36 10 0c c4 0b 42 a7 bb e6 0e a1 03 20 90 c3 ea a2 16 0a a7 2f c5 9e 04 c1 c3 a4 f8 29 ba c5 33 77 7a 9d eb 84 d7 fd 77 e8 58 a2 3f 63 81 d0
                                                              Data Ascii: .jy<{Ln(s?\^Qd tq\KINh+L8}yW@)BOW?CC+~7Mt_t8zUKZX<?f_|yuC\YG<+jw_Ik}VM\A%!t6B /)3wzwX?c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              30192.168.2.44977513.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:49 UTC1152OUTGET /assets/images/landing-pages/Newsletter-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:49 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 32161
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "7da1-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 be 50 4c 54 45 00 00 00 fd e7 e9 fb e7 e7 fe e8 eb 28 30 38 25 33 38 26 32 38 eb 1c 30 ff c3 bb ff c3 be ed 1a 30 ff c2 bd ee 1b 2f f6 f6 f6 25 31 38 f6 f6 f6 eb 1a 30 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f2 f2 f2 f6 f6 f6 78 0c 18 f5 f5 f5 77 0d 18 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 bf 14 28 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 76 0e 18 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 ee 19 2f f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f7 f7 f7 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5
                                                              Data Ascii: PNGIHDR4KPLTE(08%38&2800/%180xw(v/
                                                              2024-10-31 08:10:50 UTC16078INData Raw: e8 a5 d4 14 3e 97 38 14 17 93 cb 89 f0 22 0e 40 43 e7 66 35 f4 2e 42 97 ad a1 6f 59 12 e8 5c e3 50 5c 4c 2e e7 c1 8b 38 00 11 9d 9b b5 d6 10 fa 4a 4b e0 73 85 1a 7a 4c 4e 4c 96 85 3b 80 8c cf 11 fa 06 af ef 7c 0d ae 73 84 be a2 9d 2c 2f e2 00 34 74 8e d0 0f 48 df 95 d9 b1 04 f7 39 42 7f 20 9d 2c 03 3a 80 88 ce cd 6a e8 08 7d 47 0b ad 73 8d bb 32 31 39 2f 59 5e c4 01 e8 f8 1c a1 6f b1 7b fb fc c6 da bd da f8 1c a1 3f 50 4e 96 17 71 00 2a 3a 37 6b ad 21 f4 df 2c 61 c7 f3 22 72 28 2e 24 67 25 cb c2 1d 40 47 e7 08 7d c5 54 e8 a5 45 f9 11 cb 01 9d bb 32 f1 38 2b 59 5e c4 01 08 f9 dc ac 86 fe 61 a1 7b b6 93 6b cc f1 1c a1 3f d1 4d 96 85 3b 24 47 49 e7 6e 8f dc 11 fa 2b 5a 0d a9 73 0e c5 ad c8 26 cb c2 1d 92 a3 e5 73 84 fe c4 b8 cc b4 84 f4 39 87 e2 1e c8 26 cb
                                                              Data Ascii: >8"@Cf5.BoY\P\L.8JKszLNL;|s,/4tH9B ,:j}Gs219/Y^o{?PNq*:7k!,a"r(.$g%@G}TE28+Y^a{k?M;$GIn+Zs&s9&


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.44977713.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC1153OUTGET /assets/images/landing-pages/Certification-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 49862
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "c2c6-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 44 5c 64 44 5a 64 26 32 38 28 30 38 45 59 64 f5 f5 f5 f4 f4 f4 f6 f6 f6 25 33 38 df df df eb 1c 30 68 2b 35 ff ff ff eb 1a 30 df df df f6 f6 f6 28 34 38 4e 2d 36 f5 f5 f5 7b 29 34 f5 f5 f5 f6 f6 f6 ee 1b 2f f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f8 f8 f8 f4 f4 f4 25 31 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 6f 77 7b f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 e0 e0 e0 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 7b 28 35 9d 25 33 42 2e 37 35 46 4e 4d 2d 36 3d 50 58 58 61 66 3a 4b 53 35 30 37 2b 37 3c ff ff ff f5 f5 f5 26 32 38 45 5a 64 ed 1a 2f e0
                                                              Data Ascii: PNGIHDR4KPLTED\dDZd&28(08EYd%380h+50(48N-6{)4/%18ow{{(5%3B.75FNM-6=PXXaf:KS507+7<&28EZd/
                                                              2024-10-31 08:10:50 UTC16384INData Raw: ba 6b d0 0b 45 2e fa 2b 93 64 77 c9 7d 8c 6b ee e7 a4 7b 0e b8 b9 0a a8 d6 83 fe ff 2d dc 75 e3 9e 83 85 5d 51 37 98 d0 96 ee 9d 41 8f e2 3d 8f 30 2e 8f 1d 41 0f 53 f5 3c 2d dd 35 e8 a5 a2 16 fd ea 1d f3 53 96 97 dc c7 08 fa 4d e9 9e 43 9c b0 e8 bb 41 0f bd c3 51 63 8b 5e b8 eb 80 9e 83 14 74 d6 90 6e f1 17 40 68 55 89 f7 1c 3d 8c 2b 62 d2 3b a0 ef 2c 47 f6 01 34 e8 c5 a2 56 35 5d 73 cf f0 08 5d fe 56 dc 53 f1 9e 43 44 01 11 68 76 83 5e a7 0f 52 a9 85 7b 84 2d a1 03 7a 0e 16 76 cd 59 de 88 ee 11 da 78 e4 ab 1b 9c 2f e8 8c 01 7d 67 39 3a d0 a0 97 8b 58 f4 d3 e6 bb ff 27 e8 0f a5 7b 4e 0e ba cc 41 fa 6e d0 83 fd 45 ee 1b 6b 1e b6 84 06 3d 07 0b bb ee ec 59 5a d1 7b 83 1e e5 7b 1e 61 5c b1 2b e8 84 85 bb b4 0f 1a f4 82 d1 8a fe c2 ec ca f2 4e 9c 73 46 d8 1b
                                                              Data Ascii: kE.+dw}k{-u]Q7A=0.AS<-5SMCAQc^tn@hU=+b;,G4V5]s]VSCDhv^R{-zvYx/}g9:X'{NAnEk=YZ{{a\+NsF
                                                              2024-10-31 08:10:50 UTC19INData Raw: 8a 5a 8f c7 10 f4 f2 a0 bf 3d 2f 36 47 f4 ca 02 36 ee 20
                                                              Data Ascii: Z=/6G6
                                                              2024-10-31 08:10:50 UTC16384INData Raw: e8 3b 37 65 41 0c 29 f8 4f 74 9d ba 98 0f 52 45 1c d2 19 00 fa 94 a4 ab ba 7f a4 e2 cd 8f f7 b3 24 d0 97 74 6f 6d 00 9d 2f d1 af b8 ad 71 40 c7 41 ef e7 5c b8 ab 98 42 ff 91 ce d7 35 9e 1f e3 e1 38 06 80 3e 1d e9 7a f9 f9 f2 d6 e7 7b 9d 64 dc 92 46 f4 e1 3f cb 9d fb 15 b7 37 5e 42 c7 41 77 33 2e dc bd d8 72 50 21 bc ac 6d 3c 1f 22 e8 0c 00 7d 2a d2 d5 f4 1d b3 ed 01 27 e8 d5 80 ce 11 7d ea ac 1b 77 1c f4 c3 7c 03 ba 95 57 c5 06 74 ff be be f1 7c 88 3b 77 86 83 1e 5b 3d 90 d2 a9 5a bf 65 36 82 de 34 7c 89 7e be a7 4f 1b ee dc af b9 ad 61 e3 8e 80 0e 7c 98 0a 5e aa af 01 da 02 68 85 eb 76 e1 b1 38 56 06 f4 d8 a3 92 0b a8 a8 39 26 ba fc d6 26 f5 23 c2 97 53 71 d0 b9 73 af ab 7d c6 80 8e 83 be 73 13 e6 c5 1c b4 70 af 92 73 7a ce 8a 83 ee 9c 0f 65 4c 0f ea 92
                                                              Data Ascii: ;7eA)OtRE$tom/q@A\B58>z{dF?7^BAw3.rP!m<"}*'}w|Wt|;w[=Ze64|~Oa|^hv8V9&&#Sqs}spszeL
                                                              2024-10-31 08:10:50 UTC992INData Raw: c2 fe f3 e0 c6 17 00 94 36 f2 f4 0a 00 a0 ae 3d 4f 7f 01 00 14 36 f3 f0 08 00 a0 b0 91 1f df 01 00 94 a6 a0 03 c0 0d 8c cc 2d 00 80 da c6 90 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38 10 00 00 00 00 00 f2 7f 6d 04 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                              Data Ascii: 6=O6- FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8mUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.44978013.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC907OUTGET /assets/images/landing-pages/Judge-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 43684
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "aaa4-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 0a 50 4c 54 45 00 00 00 28 30 38 44 59 64 eb 1a 30 ff ff ff 25 32 38 26 32 38 eb 1c 30 ee 1b 2f 44 5c 64 45 5b 64 43 58 64 ff bd 9d ff bf 9b ff be 9e 26 32 38 45 59 64 44 5a 64 46 5a 64 28 34 38 ba 7f 63 f2 f2 f2 e9 e9 e9 eb eb eb 27 32 37 23 2b 32 38 4a 52 25 3b 40 32 42 49 ff ff ff 2c 3a 40 32 41 48 32 43 4b f4 a8 82 3b 4e 56 b0 1a 2a ef a0 77 ee 9e 75 a9 12 21 2d 3a 41 fd c4 bc 9a 39 49 91 97 9b eb 81 8b 31 40 46 aa ae af f3 a6 7d 45 5a 64 ff bf 9d 46 59 64 ed 1a 2f ff be 9d ff ff ff 45 5a 64 f5 f5 f5 26 32 38 a6 12 21 eb eb eb eb 99 6e 35 46 4e 3d 50 59 2e 3c 43 58 2c 36 bb 20 31 89 26 34 c9 cc cd 5c 65 6a f0 f0 f0 89 26 33 93 9e a4 5a 63 67 5c
                                                              Data Ascii: PNGIHDR4KPLTE(08DYd0%28&280/D\dE[dCXd&28EYdDZdFZd(48c'27#+28JR%;@2BI,:@2AH2CK;NV*wu!-:A9I1@F}EZdFYd/EZd&28!n5FN=PY.<CX,6 1&4\ej&3Zcg\
                                                              2024-10-31 08:10:50 UTC16384INData Raw: 65 e7 fb 80 ae 05 dd a8 43 45 07 80 9b 44 53 6a a5 ef 33 cf 8e 4b 66 8a 71 b9 b9 d3 8a 1f f3 02 9d 0f 81 be 11 d3 e8 fe db db 01 5d 0b ba d5 80 8a 0e 00 b7 e8 9e a6 d4 e9 33 71 f6 40 bf bc b8 fb fb 95 6b 7b ef 2b ba 18 1b ba 3e 1c 17 b5 f3 7c 40 cf 0b f4 56 6a a8 e8 48 74 00 28 74 40 57 a2 cf c4 d9 7f 00 5e 5e dc 7d 6e ee ef 3f 2f 33 e6 04 7a 23 86 8a fe d9 df 17 f8 74 71 37 93 2a 12 7d 01 00 50 ec 80 4e ad 9e d0 55 4b 69 a9 9f b4 1e 3f ff 4a ef bf e9 2e f6 40 6f b8 91 b8 d1 ef 01 3d af a0 d7 12 e8 a8 e8 00 50 6e 70 cf 0f f4 d4 e2 ee b4 a2 bf 19 dd 47 53 a0 6f 0c 81 2e 5e df 40 7f c1 4c 19 ba 3a 12 7d 01 00 50 6a 70 a7 4e fa 5e 72 02 3d b5 b8 7b 0d f4 15 f3 f4 81 ae a3 fb 4f 87 07 f4 bc c5 bd 9a 40 47 45 07 80 52 83 bb 3e 13 97 13 e8 e9 9f b4 4e 37 f7 e3
                                                              Data Ascii: eCEDSj3Kfq]3q@k{+>|@VjHt(t@W^^}n?/3z#tq7*}PNUKi?J.@o=PnpGSo.^@L:}PjpN^r={O@GER>N7
                                                              2024-10-31 08:10:50 UTC19INData Raw: e3 ae cb e7 8b 75 62 91 f7 94 6e f4 ea 22 ba 80 be 3c 81
                                                              Data Ascii: ubn"<
                                                              2024-10-31 08:10:50 UTC11198INData Raw: ce 41 d5 de 03 84 9e 3e a2 e3 80 4e 9f 6b 81 42 67 e3 ae 4a e7 9d d1 d3 8b bc a7 e4 09 fd 3b fb ca d4 43 f0 e1 95 f4 3a 17 31 88 26 0f 33 fa 9c 50 e8 dc 12 97 9c 75 09 3e 3f b4 74 bf f6 38 3e ef 57 b2 d0 2b ea dc 45 80 90 d3 e9 7c 27 06 52 ad d0 1f d2 e7 93 85 42 1f 6d dc df cd eb e1 fd 2f 3e 0c 78 3f 44 99 ce 41 31 0e 02 79 14 ec dc 4f 4f 37 38 cf a1 73 31 7b 39 6f 32 f1 78 8f cf 79 ff 5c 0d 14 ba 92 23 71 9d cf 57 ab d5 4b c4 ea 86 3f a4 5f 9d cd 3b ae 36 91 1e 0f 88 1c 51 f4 22 ba 2a 3a 77 19 11 b2 8b 13 77 ac ce 25 42 e7 19 85 3e db 23 74 ee 87 53 83 21 fa 1a f7 f7 77 81 7d d5 31 70 3a 74 fd 9d e8 4b b6 39 10 ef 66 4c e3 0a 02 7a 05 9d bb ec e0 d5 71 ac 72 07 d2 39 b0 39 20 b3 d0 6d 10 fa 5c 17 86 f0 5d 96 5b cd 0f 9b f9 d5 0d 50 f2 9d dd cb 38 08 17
                                                              Data Ascii: A>NkBgJ;C:1&3Pu>?t8>W+E|'RBm/>x?DA1yOO78s1{9o2xy\#qWK?_;6Q"*:ww%B>#tS!w}1p:tK9fLzqr99 m\][P8


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              33192.168.2.44977813.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC1145OUTGET /assets/images/landing-pages/mastercard.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 7986
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1f32-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC7986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 b3 08 06 00 00 00 1a 18 89 f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              34192.168.2.44978113.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC1179OUTGET /assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:50 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 11871
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "2e5f-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:50 UTC11871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 43 08 06 00 00 00 a2 27 4a 0c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                              Data Ascii: PNGIHDRuC'JtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              35192.168.2.44977913.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC909OUTGET /assets/images/landing-pages/Login-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:51 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 32381
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "7e7d-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:51 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 dc 50 4c 54 45 00 00 00 eb 1c 30 eb 1a 30 ee 1b 2f 26 32 38 fb d1 d5 fb cf d3 fb d2 d6 80 3e 3c 28 34 38 80 40 3c 25 31 38 80 3e 3c 28 30 38 25 33 38 f6 f6 f6 ec 19 32 f6 f6 f6 ed 1a 2e f5 f5 f5 f6 f6 f6 f3 f3 f3 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f4 f4 f4 f7 f7 f7 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 7f 3d 3b f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 ed 1a 30 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 ee 19 2f f6 f6 f6 f6 f6 f6 f3
                                                              Data Ascii: PNGIHDR4KPLTE00/&28><(48@<%18><(08%382.=;0/
                                                              2024-10-31 08:10:51 UTC16298INData Raw: 7a 2b 2e 3d 60 d0 fb 72 fd 2b 10 83 a0 f3 40 41 7f 4d f1 b4 46 f4 b5 a2 03 b3 e8 06 dd 83 e8 c4 0e fa 5b 0a 68 d3 f2 55 00 64 11 74 e2 d8 ed 53 c7 12 83 7e 31 a2 af 5c ea 0e 64 13 74 e2 d8 e5 3c 88 fe 20 4b ee 63 82 ee 5d 74 20 80 4f 41 67 b0 7d 4e d0 9f 7c 27 ae f1 3d a0 2b 3a 90 4f d0 89 43 d0 db 23 fa da 8c 0e cc a3 1b 74 0f a2 13 3b e8 11 97 dc 1b 7f 37 27 2b ab 71 40 0f 82 4e 1c 19 41 7f fe 9d b8 46 77 40 b7 1a 07 cc e0 5d d0 19 6c 7f ef 41 f4 85 04 fd 70 9a ca 37 2e 8d 03 7a 10 74 e2 d8 66 04 fd e9 97 dc cf 67 ee 3f ac ba 03 bd 04 0c fa 5e d0 17 2a 23 e8 0b d8 89 6b 6c 1a ee 97 01 e6 d5 0d ba 07 d1 11 f4 41 67 ee 2b 03 3a d0 8b a0 13 c7 f6 ee fb a9 4b 58 72 3f 72 b7 0c 30 3b 41 e7 61 82 1e 75 27 ae d1 0c e8 36 e2 80 79 7d 08 3a c3 09 fa f9 cc 7d 6d
                                                              Data Ascii: z+.=`r+@AMF[hUdtS~1\dt< Kc]t OAg}N|'=+:OC#t;7'+q@NAFw@]lAp7.ztfg?^*#klAg+:KXr?r0;Aau'6y}:}m


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              36192.168.2.44978213.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:50 UTC915OUTGET /assets/images/landing-pages/Inbox-cleanup-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:51 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:50 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 57438
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "e05e-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:51 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 82 50 4c 54 45 00 00 00 df df df 28 30 38 e0 e0 e0 df df df 25 33 38 26 32 38 e9 e9 e9 eb eb eb ed 1a 30 eb 1c 30 ee 19 2f 44 5c 64 b4 14 24 ac 13 22 af 13 23 ee 1b 2f e9 99 6e fa be c5 44 5a 64 eb eb eb f6 f6 f6 45 59 64 ff be 9e 3b 4c 55 f8 a8 b0 ff bd 9d ff bf 9b f6 f6 f6 f4 f4 f4 e8 e8 e8 eb 97 70 eb 9a 6d c1 42 4f ab 21 33 9a 1c 29 c2 32 40 66 27 31 d1 1d 30 ab 1d 2b 8a 1b 29 e0 e0 e0 7a 28 35 5c 28 31 b7 90 7c 67 69 6a e2 e2 e2 8d 7c 72 91 22 32 5e 2c 35 9d 13 22 e5 e5 e5 7e 1e 29 23 2f 34 f3 5b 64 00 00 00 c6 16 27 2b 37 3d 23 2e 33 c4 5e 69 fa fa fa fb d1 d5 26 32 38 eb eb eb ed 1a 2f ff be 9d e0 e0 e0 45 5a 64 f5 f5 f5 be 15 26 a6 12 21 90
                                                              Data Ascii: PNGIHDR4KPLTE(08%38&2800/D\d$"#/nDZdEYd;LUpmBO!3)2@f'10+)z(5\(1|gij|r"2^,5"~)#/4[d'+7=#.3^i&28/EZd&!
                                                              2024-10-31 08:10:51 UTC16384INData Raw: 54 3a ac 15 d1 96 d2 a7 90 54 f5 a8 ef 3f b5 19 8a 6e bf 90 8f a4 fa 41 2f 2e 52 97 e5 f1 63 ca 4b 67 79 e8 05 b5 f0 eb 6b 05 ff 10 7c 71 ce b4 5a f9 05 fb ed 67 9a 0a db f4 41 af bf bb 4e 00 1d a5 03 fd 32 3a d7 2f 00 3d 22 e8 7c cf f1 50 5c 6e 39 d0 2d 6d 2d c4 9c 40 d4 54 5a af 4b cb fa d1 77 fc 2c b9 a3 9c b9 32 4f 2f ba 99 c9 18 3d 00 74 a6 e7 00 1d a5 06 7d 03 d0 e3 b5 a0 c5 b0 f3 ed b8 b5 96 65 db 1f 86 b3 1a 3d 96 e5 05 6e 9b 53 bc a1 bc e4 5a 9e 5e f4 d5 3c c6 e8 01 a0 73 3d 77 55 00 1d 01 74 01 b1 41 bf d7 00 3d d3 16 ea 8e f8 b9 dd f7 d2 81 ee 5c 2f 8f 01 94 27 13 fd 31 ff 02 40 e7 7a ee aa 01 3a 8a 0d ba 06 e8 09 22 35 c4 73 dc 5a cb 2d a5 48 7a 45 d7 6c 7c 16 6f c9 a5 05 bd 6a 3c af 70 28 0e c5 06 5d 27 02 7d 07 d0 19 69 1b ce c4 e5 56 06 9a
                                                              Data Ascii: T:T?nA/.RcKgyk|qZgAN2:/="|P\n9-m-@TZKw,2O/=t}e=nSZ^<s=wUtA=\/'1@z:"5sZ-HzEl|oj<p(]'}iV
                                                              2024-10-31 08:10:51 UTC19INData Raw: 34 2b 24 f4 0e 6a 0c fc eb 65 06 1e 9f 7f d0 04 8f d1 e9
                                                              Data Ascii: 4+$je
                                                              2024-10-31 08:10:51 UTC16384INData Raw: 9a f4 34 22 fa 02 42 07 80 91 9f 93 62 44 57 dc fd 20 42 9f eb 2e f3 21 f7 ad 01 27 02 96 c4 85 12 3a 7f d1 7d 1d 34 9e d3 8d b3 8c 3e 97 d1 17 f7 00 42 07 80 55 e8 cb e5 d2 e2 74 a5 2e 0f 39 42 ff ba 2f 74 df 9e 70 17 dd 15 84 ee 26 8a 80 ce 26 74 f6 a2 fb 3a ac cf 29 a4 ff 9b cf e5 45 f4 15 84 0e 00 27 37 f3 89 4d e9 97 95 1a 22 f4 77 17 5f 43 0a 5d 4f dd f7 ad 65 c0 85 ec 96 38 bb d0 45 44 f4 f5 40 9d 1b cd 04 85 74 c3 e5 73 11 11 7d 01 a1 03 c0 2a f4 2c 2b 48 e9 8e 43 74 b7 d0 43 88 c2 31 88 0e a1 0f 20 82 96 38 4e a1 ab 0d 6b 44 5f 3b 75 fe 3b 9e 97 a5 e6 83 ee 90 1f 8f ac 88 fe 00 42 07 80 5b e8 3b a5 77 9d 7e c5 7a 88 7e cd ab d0 09 dd cb 14 42 17 c5 4c 7b e2 33 a3 d0 ef 06 12 3a c5 73 0f 4a 37 7c 42 37 46 40 44 5f 41 e8 00 f0 0b 3d eb 8f e9 56 a1
                                                              Data Ascii: 4"BbDW B.!':}4>BUt.9B/tp&&t:)E'7M"w_C]Oe8ED@ts}*,+HCtC1 8NkD_;u;B[;w~z~BL{3:sJ7|B7F@D_A=V
                                                              2024-10-31 08:10:51 UTC8568INData Raw: a1 13 7e 23 e3 73 65 5e 58 54 a1 8b a4 3b 37 96 77 c3 1d 71 b8 04 a1 a3 ed ee 8f 12 fa e1 3e bd 02 c4 31 ba 33 b7 65 26 e2 56 7a 87 98 98 3b c7 e7 33 6a 55 ea cf 53 55 3a fe 98 9e fe 5a a1 73 10 fa e5 1b 8e 37 4c 25 f7 21 ba 37 ac 0b 74 f8 3c 5d e8 9d 27 16 e9 84 b9 bb 02 b4 31 ba 37 a6 d0 44 dc 46 98 d0 b9 25 e2 a8 a9 38 89 42 6f d4 f9 79 c3 6f 44 53 c9 7f 88 ee 58 17 e8 c1 e7 09 42 7f fc db d1 fe 74 9f 23 15 17 3f 02 16 1d f7 32 0b f4 8d d6 a2 5a ee 0c 1b ee e3 08 5d 8f 2c f4 86 26 f4 8c d7 d0 03 6f ab d0 25 32 88 d0 4b 4d c4 61 5d ed 28 3e 41 e8 94 22 9d ee 73 0c d1 a9 63 74 67 cc 6d 91 05 fa 5a 0b 13 ba e2 08 25 e6 ce 50 e8 db 8b e6 bc 86 5e 85 2e 98 ee ac 18 d3 f1 05 eb 6a a7 08 1d 6a 75 a9 3e 07 57 2a 6a 74 d7 bf da a4 cc 44 9c 16 26 74 8e 0d 77 c4
                                                              Data Ascii: ~#se^XT;7wq>13e&Vz;3jUSU:Zs7L%!7t<]'17DF%8BoyoDSXBt#?2Z],&o%2KMa](>A"sctgmZ%P^.jju>W*jtD&tw


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              37192.168.2.44978313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC1139OUTGET /assets/images/landing-pages/VISA.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:51 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 23283
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "5af3-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:51 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ab 00 00 01 31 08 06 00 00 00 9a 80 34 89 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 04 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                              Data Ascii: PNGIHDR14pHYs,K,K=iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:
                                                              2024-10-31 08:10:51 UTC7200INData Raw: 5c df 3a c4 10 de 0d 6c 64 1d a2 00 7d da 02 bc 94 9a 2c 0d 36 b1 73 ab 2a 56 fb e9 3c 60 b1 75 88 16 9a 59 c9 cf bd 19 d8 6c 4a 39 4a f7 04 f0 ff ac 43 b4 91 f3 71 3d 56 bd 82 2f bf 73 67 4e e1 57 d6 21 a4 bb ea b3 ac 1e f8 ba 75 96 1e d9 c9 3a c0 10 8e b1 0e 50 80 df 00 df b5 0e 61 40 c5 ea 60 5a 59 95 f1 a9 b7 6c 5c 6e 9d a3 85 f6 5d c9 cf 1d 31 b5 14 e5 fb 7a 4e e1 6e eb 10 2d e5 d1 f7 dd 26 34 b2 46 26 2e a7 f0 db 9c c2 db 81 8f 02 9d 9e 15 d9 12 5b 5b 07 58 19 e7 e3 8b 69 36 7b bd af 4e cd 29 f4 71 1b bd 8e a6 0c b6 85 f3 71 ab 49 bc f1 82 49 bc a9 14 e1 6c 0a ea ca 37 25 33 83 fe a3 f3 71 3b e0 b5 d3 8d 52 34 35 56 9a 9d e6 ab 36 a3 62 55 a6 26 a7 f0 7f 9c 8f bf a0 9a 19 b9 b6 75 9e 0e 9b c8 0d ed 18 69 55 75 38 0b 9c 8f ff d5 3a 84 81 f9 d6 01 5a
                                                              Data Ascii: \:ld},6s*V<`uYlJ9JCq=V/sgNW!u:Pa@`ZYl\n]1zNn-&4F&.[[Xi6{N)qqIIl7%3q;R45V6bU&uiUu8:Z


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              38192.168.2.44978413.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC918OUTGET /assets/images/landing-pages/Active-Support-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 28353
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "6ec1-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fd 50 4c 54 45 00 00 00 25 33 38 ed 1a 2f 76 29 34 26 32 38 ee 1b 2f ec 19 32 f3 87 93 f3 89 93 87 10 20 a7 13 20 90 11 1e 28 30 38 c1 16 27 ec 19 30 ac 13 23 0f 14 15 10 14 18 ed 1b 2f aa 12 24 eb 1a 2f aa 13 22 a8 13 21 10 14 16 f3 8a 94 eb 1a 30 eb 1c 30 40 19 1f f5 f5 f5 f6 f6 f6 f4 f4 f4 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f7 f7 f7 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 4e 1b 23 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 b5 5c 52 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6
                                                              Data Ascii: PNGIHDR4KPLTE%38/v)4&28/2 (08'0#/$/"!00@N#\R
                                                              2024-10-31 08:10:52 UTC12270INData Raw: e3 4e a0 03 b0 44 49 a0 d7 72 02 81 fe fe 69 99 a7 e9 03 7d 3b 36 a0 6b 6f dc 09 74 00 a6 28 39 87 2e 27 b1 88 ee 9b 6e 6b 2d 4c a2 6c 46 06 74 f5 8d 3b e7 d0 01 98 a2 e3 36 4b 25 71 be f8 1c bc 05 fa 8b 9b 7e 44 1f 1b d0 b5 37 ee 9c 43 07 60 8a 8e 40 af 25 4a fd d9 e7 60 d7 ae a1 a7 ee dc d7 d2 a7 bd 71 e7 7a 2a 00 53 4c 07 7a 95 47 a0 fb b2 2c 1f 13 fc 62 b1 3d 3f a0 ab 6f dc 09 74 00 a6 5c 7d 50 10 e8 95 c4 71 0f 3e 0b f7 ed 1a 7a da ce fd 56 06 b4 37 ee 9c 43 07 60 8a 8a 63 6b 95 44 a9 73 09 f4 a6 5d 43 4f bb b8 f6 55 fa d4 37 ee 1c 5b 03 60 c4 62 59 5c 2b 09 f4 d8 c6 dd 39 9f 85 a6 2c 9d 4b dd b9 df 49 9f fe c6 9d 40 07 60 c1 a2 58 2e 97 c5 eb df 27 0d 81 2e 71 5c 2e 81 ee cb a7 04 9f c2 1f 04 fa 4a 06 d4 37 ee 04 3a 00 f5 16 8b e5 91 fd 61 ee 81 1e
                                                              Data Ascii: NDIri};6kot(9.'nk-LlFt;6K%q~D7C`@%J`qz*SLzG,b=?ot\}Pq>zV7C`ckDs]COU7[`bY\+9,KI@`X.'.q\.J7:a


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              39192.168.2.44978513.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC1151OUTGET /assets/images/landing-pages/verified-by-VISA.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 21599
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "545f-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 19 00 00 03 18 08 06 00 00 00 17 66 59 d8 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 04 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                              Data Ascii: PNGIHDRfYpHYs,K,K=iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:
                                                              2024-10-31 08:10:52 UTC5516INData Raw: 04 00 3e eb f8 36 12 35 38 88 82 fa ac 51 00 40 44 ee 45 80 96 7e ed fe 00 00 00 40 7a 82 1f 00 60 24 81 cd 78 1f f7 6b ae 2f 00 43 78 93 11 00 80 0a 1c 94 00 70 97 b5 04 a8 ca 03 61 00 4c 21 64 04 00 88 c5 01 27 d9 38 b4 02 00 00 80 86 84 8c 00 c0 23 42 03 80 e7 3c 10 00 35 99 db b0 9f 79 38 96 7b bb 75 d4 2e d0 8e 90 11 00 80 ec dc cc 03 00 c0 79 82 47 00 86 10 32 02 00 00 af 72 40 c5 4a ea 0d a0 3e 0f 8f 01 40 22 42 46 00 00 00 80 bf 84 1c 40 15 1e d0 01 60 2a 21 23 00 f0 1d 37 a4 fb 38 dc 3c cf b5 da 47 8f 00 2a b3 be c0 7a e6 1d 00 24 23 64 04 00 00 00 00 80 fb 84 e5 40 2b 42 46 00 00 b2 72 03 0f c0 4c d6 19 20 b3 9f 7e 75 c2 af 52 00 70 9b 90 11 00 78 c6 8d 27 f0 48 f7 de 20 78 80 3e cc 77 58 c3 5c 03 80 84 84 8c 00 00 00 44 d7 3d d8 66 2f e1 07 90
                                                              Data Ascii: >658Q@DE~@z`$xk/CxpaL!d'8#B<5y8{u.yG2r@J>@"BF@`*!#78<G*z$#d@+BFrL ~uRpx'H x>wX\D=f/


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              40192.168.2.44978713.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC1154OUTGET /assets/images/landing-pages/PayGate_DPO_Company.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:51 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 6471
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1947-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:51 UTC6471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f9 00 00 00 48 08 06 00 00 00 34 d9 53 40 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 81 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20
                                                              Data Ascii: PNGIHDRH4S@tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              41192.168.2.44978613.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC1067OUTGET /assets/js/vendors.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC339INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 492577
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "78421-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16045INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                              Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 73 70 61 63 65 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 20 29 0a 09 7d 2c 0a 0a 09 72 68 74 6d 6c 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 09 72 69 6e 70 75 74 73 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 0a 09 72 68 65 61 64 65 72 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 0a 0a 09 72 6e 61 74 69 76 65 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 0a 0a 09 2f 2f 20 45 61 73 69 6c 79 2d 70 61 72 73 65 61 62 6c 65 2f 72 65 74 72 69 65 76 61 62 6c 65 20 49 44 20 6f 72 20 54 41 47 20 6f 72 20 43 4c 41 53 53 20 73
                                                              Data Ascii: space + "*((?:-\\d)?\\d*)" + whitespace + "*\\)|)(?=[^-]|$)", "i" )},rhtml = /HTML$/i,rinputs = /^(?:input|select|textarea|button)$/i,rheader = /^h\d$/i,rnative = /^[^{]+\{\s*\[native \w/,// Easily-parseable/retrievable ID or TAG or CLASS s
                                                              2024-10-31 08:10:52 UTC19INData Raw: 74 61 67 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09
                                                              Data Ascii: tag, context ) {
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 74 61 67 20 29 3b 0a 0a 09 09 09 2f 2f 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 20 6e 6f 64 65 73 20 64 6f 6e 27 74 20 68 61 76 65 20 67 45 42 54 4e 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 73 75 70 70 6f 72 74 2e 71 73 61 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 74 61 67 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 20 3a 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 28
                                                              Data Ascii: if ( typeof context.getElementsByTagName !== "undefined" ) {return context.getElementsByTagName( tag );// DocumentFragment nodes don't have gEBTN} else if ( support.qsa ) {return context.querySelectorAll( tag );}} :function(
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 6c 20 29 20 7b 0a 09 09 09 09 09 76 61 72 20 63 61 63 68 65 2c 20 75 6e 69 71 75 65 43 61 63 68 65 2c 20 6f 75 74 65 72 43 61 63 68 65 2c 20 6e 6f 64 65 2c 20 6e 6f 64 65 49 6e 64 65 78 2c 20 73 74 61 72 74 2c 0a 09 09 09 09 09 09 64 69 72 20 3d 20 73 69 6d 70 6c 65 20 21 3d 3d 20 66 6f 72 77 61 72 64 20 3f 20 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 20 3a 20 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 0a 09 09 09 09 09 09 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 0a 09 09 09 09 09 09 6e 61 6d 65 20 3d 20 6f 66 54 79 70 65 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 09 09 09 09 75 73 65 43 61 63 68 65 20 3d 20 21 78 6d 6c 20 26 26 20 21 6f 66 54 79 70 65
                                                              Data Ascii: l ) {var cache, uniqueCache, outerCache, node, nodeIndex, start,dir = simple !== forward ? "nextSibling" : "previousSibling",parent = elem.parentNode,name = ofType && elem.nodeName.toLowerCase(),useCache = !xml && !ofType
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 69 6c 74 65 72 20 3a 20 70 72 65 65 78 69 73 74 69 6e 67 20 7c 7c 20 70 6f 73 74 46 69 6c 74 65 72 20 29 20 3f 0a 0a 09 09 09 09 09 2f 2f 20 2e 2e 2e 69 6e 74 65 72 6d 65 64 69 61 74 65 20 70 72 6f 63 65 73 73 69 6e 67 20 69 73 20 6e 65 63 65 73 73 61 72 79 0a 09 09 09 09 09 5b 5d 20 3a 0a 0a 09 09 09 09 09 2f 2f 20 2e 2e 2e 6f 74 68 65 72 77 69 73 65 20 75 73 65 20 72 65 73 75 6c 74 73 20 64 69 72 65 63 74 6c 79 0a 09 09 09 09 09 72 65 73 75 6c 74 73 20 3a 0a 09 09 09 09 6d 61 74 63 68 65 72 49 6e 3b 0a 0a 09 09 2f 2f 20 46 69 6e 64 20 70 72 69 6d 61 72 79 20 6d 61 74 63 68 65 73 0a 09 09 69 66 20 28 20 6d 61 74 63 68 65 72 20 29 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 28 20 6d 61 74 63 68 65 72 49 6e 2c 20 6d 61 74 63 68 65 72 4f 75 74 2c 20 63 6f 6e 74
                                                              Data Ascii: ilter : preexisting || postFilter ) ?// ...intermediate processing is necessary[] :// ...otherwise use results directlyresults :matcherIn;// Find primary matchesif ( matcher ) {matcher( matcherIn, matcherOut, cont
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 3d 20 22 3e 22 20 26 26 0a 09 09 09 09 73 65 6c 65 63 74 6f 72 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 20 29 20 7b 0a 0a 09 09 09 09 2f 2f 20 41 73 73 75 6d 65 20 74 68 61 74 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 3c 3e 20 61 72 65 20 48 54 4d 4c 20 61 6e 64 20 73 6b 69 70 20 74 68 65 20 72 65 67 65 78 20 63 68 65 63 6b 0a 09 09 09 09 6d 61 74 63 68 20 3d 20 5b 20 6e 75 6c 6c 2c 20 73 65 6c 65 63 74 6f 72 2c 20 6e 75 6c 6c 20 5d 3b 0a 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 6d 61 74 63 68 20 3d 20 72 71 75 69 63 6b 45 78 70 72 2e 65 78 65 63 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 4d 61 74 63 68 20 68 74 6d 6c 20 6f 72 20 6d 61 6b 65 20 73 75 72 65 20
                                                              Data Ascii: = ">" &&selector.length >= 3 ) {// Assume that strings that start and end with <> are HTML and skip the regex checkmatch = [ null, selector, null ];} else {match = rquickExpr.exec( selector );}// Match html or make sure
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 09 09 09 09 09 09 09 09 09 09 09 74 68 65 6e 2e 63 61 6c 6c 28 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 65 64 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 73 6f 6c 76 65 28 20 6d 61 78 44 65 70 74 68 2c 20 64 65 66 65 72 72 65 64 2c 20 49 64 65 6e 74 69 74 79 2c 20 73 70 65 63 69 61 6c 20 29 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 73 6f 6c 76 65 28 20 6d 61 78 44 65 70 74 68 2c 20 64 65 66 65 72 72 65 64 2c 20 54 68 72 6f 77 65 72 2c 20 73 70 65 63 69 61 6c 20 29 0a 09 09 09 09 09 09 09 09 09 09 09 29 3b 0a 0a 09 09 09 09 09 09 09 09 09 09 2f 2f 20 4e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 6f 72 73 20 28 72 65 73 6f 6c 76 65 29 20 61 6c 73 6f 20 68 6f 6f 6b 20 69 6e 74 6f 20 70 72 6f 67 72 65 73 73 0a 09 09 09 09 09 09 09 09 09
                                                              Data Ascii: then.call(returned,resolve( maxDepth, deferred, Identity, special ),resolve( maxDepth, deferred, Thrower, special ));// Normal processors (resolve) also hook into progress
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 2e 61 63 63 65 73 73 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 64 61 74 61 20 29 3b 0a 09 7d 2c 0a 0a 09 72 65 6d 6f 76 65 44 61 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 64 61 74 61 55 73 65 72 2e 72 65 6d 6f 76 65 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 4f 44 4f 3a 20 4e 6f 77 20 74 68 61 74 20 61 6c 6c 20 63 61 6c 6c 73 20 74 6f 20 5f 64 61 74 61 20 61 6e 64 20 5f 72 65 6d 6f 76 65 44 61 74 61 20 68 61 76 65 20 62 65 65 6e 20 72 65 70 6c 61 63 65 64 0a 09 2f 2f 20 77 69 74 68 20 64 69 72 65 63 74 20 63 61 6c 6c 73 20 74 6f 20 64 61 74 61 50 72 69 76 20 6d 65 74 68 6f 64 73 2c 20 74 68 65 73 65 20 63 61 6e 20 62 65 20 64 65 70 72 65 63 61 74 65 64 2e 0a 09 5f 64 61
                                                              Data Ascii: .access( elem, name, data );},removeData: function( elem, name ) {dataUser.remove( elem, name );},// TODO: Now that all calls to _data and _removeData have been replaced// with direct calls to dataPriv methods, these can be deprecated._da
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 20 61 72 65 20 6e 6f 2d 6f 70 2e 0a 2f 2f 20 53 6f 20 65 78 70 65 63 74 20 66 6f 63 75 73 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 77 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 6c 72 65 61 64 79 20 61 63 74 69 76 65 2c 0a 2f 2f 20 61 6e 64 20 62 6c 75 72 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 77 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 61 63 74 69 76 65 2e 0a 2f 2f 20 28 66 6f 63 75 73 20 61 6e 64 20 62 6c 75 72 20 61 72 65 20 61 6c 77 61 79 73 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 69 6e 20 6f 74 68 65 72 20 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 73 2c 0a 2f 2f 20 74 68 69 73 20 6a 75 73 74 20 64 65 66 69 6e 65 73 20 77 68 65 6e 20 77 65 20
                                                              Data Ascii: are no-op.// So expect focus to be synchronous when the element is already active,// and blur to be synchronous when the element is not already active.// (focus and blur are always synchronous in other supported browsers,// this just defines when we


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              42192.168.2.44978813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC909OUTGET /assets/images/landing-pages/Emails-cuate.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 33668
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "8384-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 d5 d5 d5 db db db c8 c8 c8 64 6c 70 db db db da da da 26 32 38 28 30 38 c6 c5 c5 25 33 38 db db db c7 c7 c7 c7 c7 c7 df df df eb eb eb eb eb eb db db db eb eb eb df df df c9 c9 c9 c7 c6 c6 ec ec ec eb eb eb eb 1a 30 e3 e3 e3 eb eb eb eb eb eb eb 1c 30 eb eb eb eb eb eb eb eb eb ee 1b 2f eb eb eb ec ec ec eb eb eb a6 a6 a6 eb eb eb ec ec ec eb eb eb eb eb eb a6 a6 a6 ec ec ec a6 a6 a6 a6 a6 a6 a6 a6 a6 ec ec ec eb eb eb a6 a6 a6 a5 a6 a6 a6 a6 a6 eb eb eb a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 ba 80 86 a6 a6 a7 25 31 38 a6 a6 a6 a5 a6 a6 ef 9c a4 a6 a6 a6 a6 a6 a6 76 45 46 a6 a6 a6 68 2b 35 56 63 6a 77 44 41 78 44 43 d7 d7 d7 d8
                                                              Data Ascii: PNGIHDR4KPLTEdlp&28(08%3800/%18vEFh+5VcjwDAxDC
                                                              2024-10-31 08:10:52 UTC16384INData Raw: cf 10 74 b0 91 2f 76 d2 30 e8 7a 4c 94 6e fb bc 1a af a0 f7 6d e7 8e a0 43 9f 21 e8 60 a1 81 e8 26 e8 fa b7 11 11 a5 e9 56 eb 76 6e 41 ef d9 ce 1d 41 87 3e 43 d0 c1 3e 03 d1 59 d0 8b a2 6f 1e d2 17 6f 3c 7e 41 cf 7a d5 73 04 1d 7a 0d 41 07 eb 78 62 57 33 da ca 58 ef 4b 69 25 4d 4d 39 17 42 78 ec 82 de 33 e7 4f b4 e5 cb 97 a7 27 00 78 bb 77 16 41 07 cb f8 9d 06 bd 28 ba a1 e9 8b c5 03 35 b9 28 84 6f 59 d0 df 5d 67 e4 e3 61 04 3d 6c c9 94 28 04 e0 0e 13 3a 58 c6 13 bb 9b 35 0e ba 4e 8b d3 69 3a d2 85 d1 b7 07 0f d4 ca 2a e9 be 5d 41 bf 13 32 f2 84 73 d0 5f d2 a3 10 80 3b 04 1d 2c 23 0e c3 5d da 37 ab ad 7b aa cb 45 2f 1b ff 42 74 4b 15 26 17 07 08 ba 8b 41 7f 44 2f 43 00 f6 10 74 b0 8b 2f 4c 9a cf e8 b3 fa 71 7d a4 4d 45 1f d3 ca 2d 55 36 19 20 e8 ee 05 7d
                                                              Data Ascii: t/v0zLnmC!`&VvnAA>C>Yoo<~AzszAxbW3XKi%MM9Bx3O'xwA(5(oY]ga=l(:X5Ni:*]A2s_;,#]7{E/BtK&AD/Ct/Lq}ME-U6 }
                                                              2024-10-31 08:10:52 UTC19INData Raw: 9c 92 fe 30 01 80 6b 3b 6f fd 31 f6 63 ed 97 63 ee c7 de
                                                              Data Ascii: 0k;o1cc
                                                              2024-10-31 08:10:52 UTC1182INData Raw: 8f c1 1f ee bd f8 6d 3b a4 60 1f 8b 3d 26 7b 39 36 7b 8c f6 58 ed 0b 7c d0 73 00 6e 57 91 c7 be ef 17 11 fd 54 fd 2c 75 3f 85 bf 6c 9a ae db 46 fc a3 fe 29 ff ab 55 5d d7 9b cd 66 18 da 57 79 0a 78 6e c3 10 7f a0 8e 40 47 a1 9f 0e d1 e8 88 f4 b6 eb 9a a6 4c a1 4e a5 ce 52 ab 23 d6 63 ad f3 a2 98 fc 5f b1 d2 1f f5 1c 80 3b 52 14 45 1e d6 a1 0f 8b 64 3a 9d ce 8e e6 27 d9 0b e6 27 b3 a3 f8 91 45 d2 87 75 92 a7 30 7b ef 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 17 7b 70 20 00 00 00 00 00 e4 ff da 08 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                              Data Ascii: m;`=&{96{X|snWT,u?lF)U]fWyxn@GLNR#c_;REd:''Eu0{{p


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              43192.168.2.44979013.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC1098OUTGET /assets/vendors/jquery-validation/jquery.validate.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC337INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 24459
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Mon, 09 Sep 2024 17:49:09 GMT
                                                              ETag: "5f8b-621b35fc6dce3"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16047INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 31 20 2d 20 36 2f 31 35 2f 32 30 31 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75
                                                              Data Ascii: /*! jQuery Validation Plugin - v1.19.1 - 6/15/2019 * https://jqueryvalidation.org/ * Copyright (c) 2019 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?modu
                                                              2024-10-31 08:10:52 UTC8412INData Raw: 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 7d 7d 2c 6f 70 74 69 6f 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c 62 29 26 26 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 7d 2c 73 74 61 72 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61
                                                              Data Ascii: },string:function(b,c){return!!a(b,c.form).length},"function":function(a,b){return a(b)}},optional:function(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,b)&&"dependency-mismatch"},startRequest:function(b){this.pending[b.na


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              44192.168.2.44979113.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC914OUTGET /assets/images/landing-pages/Newsletter-rafiki.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:51 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 32161
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "7da1-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 be 50 4c 54 45 00 00 00 fd e7 e9 fb e7 e7 fe e8 eb 28 30 38 25 33 38 26 32 38 eb 1c 30 ff c3 bb ff c3 be ed 1a 30 ff c2 bd ee 1b 2f f6 f6 f6 25 31 38 f6 f6 f6 eb 1a 30 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f2 f2 f2 f6 f6 f6 78 0c 18 f5 f5 f5 77 0d 18 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 bf 14 28 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 76 0e 18 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 ee 19 2f f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f6 f7 f7 f7 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f5
                                                              Data Ascii: PNGIHDR4KPLTE(08%38&2800/%180xw(v/
                                                              2024-10-31 08:10:52 UTC16078INData Raw: e8 a5 d4 14 3e 97 38 14 17 93 cb 89 f0 22 0e 40 43 e7 66 35 f4 2e 42 97 ad a1 6f 59 12 e8 5c e3 50 5c 4c 2e e7 c1 8b 38 00 11 9d 9b b5 d6 10 fa 4a 4b e0 73 85 1a 7a 4c 4e 4c 96 85 3b 80 8c cf 11 fa 06 af ef 7c 0d ae 73 84 be a2 9d 2c 2f e2 00 34 74 8e d0 0f 48 df 95 d9 b1 04 f7 39 42 7f 20 9d 2c 03 3a 80 88 ce cd 6a e8 08 7d 47 0b ad 73 8d bb 32 31 39 2f 59 5e c4 01 e8 f8 1c a1 6f b1 7b fb fc c6 da bd da f8 1c a1 3f 50 4e 96 17 71 00 2a 3a 37 6b ad 21 f4 df 2c 61 c7 f3 22 72 28 2e 24 67 25 cb c2 1d 40 47 e7 08 7d c5 54 e8 a5 45 f9 11 cb 01 9d bb 32 f1 38 2b 59 5e c4 01 08 f9 dc ac 86 fe 61 a1 7b b6 93 6b cc f1 1c a1 3f d1 4d 96 85 3b 24 47 49 e7 6e 8f dc 11 fa 2b 5a 0d a9 73 0e c5 ad c8 26 cb c2 1d 92 a3 e5 73 84 fe c4 b8 cc b4 84 f4 39 87 e2 1e c8 26 cb
                                                              Data Ascii: >8"@Cf5.BoY\P\L.8JKszLNL;|s,/4tH9B ,:j}Gs219/Y^o{?PNq*:7k!,a"r(.$g%@G}TE28+Y^a{k?M;$GIn+Zs&s9&


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              45192.168.2.44979313.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:51 UTC907OUTGET /assets/images/landing-pages/mastercard.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:52 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 7986
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1f32-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC7986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 b3 08 06 00 00 00 1a 18 89 f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              46192.168.2.44979413.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:52 UTC1093OUTGET /assets/vendors/datatables/jquery.dataTables.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:52 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 82411
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "141eb-5d2a05498b096"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC16046INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 31 39 0a 20 c2 a9 32 30 30 38 2d 32 30 31 38 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e
                                                              Data Ascii: /*! DataTables 1.10.19 2008-2018 SpryMedia Ltd - datatables.net/license*/(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=win
                                                              2024-10-31 08:10:52 UTC10482INData Raw: 41 72 72 61 79 28 21 30 2c 64 29 26 26 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 63 3f 4b 28 61 2c 30 2c 22 49 6e 76 61 6c 69 64 20 4a 53 4f 4e 20 72 65 73 70 6f 6e 73 65 22 2c 31 29 3a 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 26 26 4b 28 61 2c 30 2c 22 41 6a 61 78 20 65 72 72 6f 72 22 2c 37 29 29 3b 43 28 61 2c 21 31 29 7d 7d 3b 61 2e 6f 41 6a 61 78 44 61 74 61 3d 62 3b 72 28 61 2c 6e 75 6c 6c 2c 22 70 72 65 58 68 72 22 2c 5b 61 2c 62 5d 29 3b 61 2e 66 6e 53 65 72 76 65 72 44 61 74 61 3f 61 2e 66 6e 53 65 72 76 65 72 44 61 74 61 2e 63 61 6c 6c 28 6a 2c 61 2e 73 41 6a 61 78 53 6f 75 72 63 65 2c 68 2e 6d 61 70 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 62 2c 76 61 6c 75 65 3a 61 7d 7d 29 2c 69 2c 61
                                                              Data Ascii: Array(!0,d)&&("parsererror"==c?K(a,0,"Invalid JSON response",1):4===b.readyState&&K(a,0,"Ajax error",7));C(a,!1)}};a.oAjaxData=b;r(a,null,"preXhr",[a,b]);a.fnServerData?a.fnServerData.call(j,a.sAjaxSource,h.map(b,function(a,b){return{name:b,value:a}}),i,a
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 61 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 61 2e 70 61 64 64 69 6e 67 54 6f 70 3d 22 30 22 3b 61 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3d 22 30 22 3b 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3d 22 30 22 3b 61 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3d 22 30 22 3b 61 2e 68 65 69 67 68 74 3d 30 7d 3b 4c 3d 6a 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 6a 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 69 66 28 61 2e 73 63 72 6f 6c 6c 42 61 72 56 69 73 21 3d 3d 0a 4c 26 26 61 2e 73 63 72 6f 6c 6c 42 61 72 56 69 73 21 3d 3d 6b 29 61 2e 73 63 72 6f 6c 6c 42 61 72 56 69 73 3d 4c 2c 24 28 61 29 3b 65 6c 73 65 7b 61 2e 73 63 72 6f 6c 6c 42 61 72 56 69 73 3d 4c 3b 70 2e 63 68 69 6c 64 72 65 6e 28 22 74 68 65 61 64 2c 20 74 66 6f 6f 74 22 29 2e 72 65
                                                              Data Ascii: a){a=a.style;a.paddingTop="0";a.paddingBottom="0";a.borderTopWidth="0";a.borderBottomWidth="0";a.height=0};L=j.scrollHeight>j.clientHeight;if(a.scrollBarVis!==L&&a.scrollBarVis!==k)a.scrollBarVis=L,$(a);else{a.scrollBarVis=L;p.children("thead, tfoot").re
                                                              2024-10-31 08:10:52 UTC1514INData Raw: 76 2c 67 2e 6f 4c 61 6e 67 75 61 67 65 29 3b 76 2e 73 55 72 6c 26 26 28 68 2e 61 6a 61 78 28 7b 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 2c 75 72 6c 3a 76 2e 73 55 72 6c 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 43 61 28 61 29 3b 0a 4a 28 6c 2e 6f 4c 61 6e 67 75 61 67 65 2c 61 29 3b 68 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 76 2c 61 29 3b 68 61 28 70 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 61 28 70 29 7d 7d 29 2c 6d 3d 21 30 29 3b 6e 75 6c 6c 3d 3d 3d 67 2e 61 73 53 74 72 69 70 65 43 6c 61 73 73 65 73 26 26 28 70 2e 61 73 53 74 72 69 70 65 43 6c 61 73 73 65 73 3d 5b 75 2e 73 53 74 72 69 70 65 4f 64 64 2c 75 2e 73 53 74 72 69 70 65 45 76 65 6e 5d 29 3b 76 61 72 20 65 3d 70 2e 61 73 53 74 72 69 70 65 43 6c 61
                                                              Data Ascii: v,g.oLanguage);v.sUrl&&(h.ajax({dataType:"json",url:v.sUrl,success:function(a){Ca(a);J(l.oLanguage,a);h.extend(true,v,a);ha(p)},error:function(){ha(p)}}),m=!0);null===g.asStripeClasses&&(p.asStripeClasses=[u.sStripeOdd,u.sStripeEven]);var e=p.asStripeCla
                                                              2024-10-31 08:10:52 UTC16384INData Raw: 69 64 65 3d 68 28 74 68 69 73 29 2e 63 73 73 28 22 63 61 70 74 69 6f 6e 2d 73 69 64 65 22 29 7d 29 2c 62 3d 71 2e 63 68 69 6c 64 72 65 6e 28 22 74 68 65 61 64 22 29 3b 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 28 62 3d 68 28 22 3c 74 68 65 61 64 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 71 29 29 3b 0a 70 2e 6e 54 48 65 61 64 3d 62 5b 30 5d 3b 62 3d 71 2e 63 68 69 6c 64 72 65 6e 28 22 74 62 6f 64 79 22 29 3b 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 28 62 3d 68 28 22 3c 74 62 6f 64 79 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 71 29 29 3b 70 2e 6e 54 42 6f 64 79 3d 62 5b 30 5d 3b 62 3d 71 2e 63 68 69 6c 64 72 65 6e 28 22 74 66 6f 6f 74 22 29 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 70 2e 6f 53 63 72 6f 6c
                                                              Data Ascii: ide=h(this).css("caption-side")}),b=q.children("thead");b.length===0&&(b=h("<thead/>").appendTo(q));p.nTHead=b[0];b=q.children("tbody");b.length===0&&(b=h("<tbody/>").appendTo(q));p.nTBody=b[0];b=q.children("tfoot");if(b.length===0&&a.length>0&&(p.oScrol
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 67 74 68 3f 5b 62 2e 64 61 74 61 28 22 64 74 2d 63 6f 6c 75 6d 6e 22 29 5d 3a 5b 5d 7d 2c 63 2c 66 29 7d 2c 0a 31 29 3b 63 2e 73 65 6c 65 63 74 6f 72 2e 63 6f 6c 73 3d 61 3b 63 2e 73 65 6c 65 63 74 6f 72 2e 6f 70 74 73 3d 62 3b 72 65 74 75 72 6e 20 63 7d 29 3b 75 28 22 63 6f 6c 75 6d 6e 73 28 29 2e 68 65 61 64 65 72 28 29 22 2c 22 63 6f 6c 75 6d 6e 28 29 2e 68 65 61 64 65 72 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 63 6f 6c 75 6d 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 61 6f 43 6f 6c 75 6d 6e 73 5b 62 5d 2e 6e 54 68 7d 2c 31 29 7d 29 3b 75 28 22 63 6f 6c 75 6d 6e 73 28 29 2e 66 6f 6f 74 65 72 28 29 22 2c 22 63 6f 6c 75 6d 6e 28 29 2e 66 6f 6f 74 65
                                                              Data Ascii: gth?[b.data("dt-column")]:[]},c,f)},1);c.selector.cols=a;c.selector.opts=b;return c});u("columns().header()","column().header()",function(){return this.iterator("column",function(a,b){return a.aoColumns[b].nTh},1)});u("columns().footer()","column().foote
                                                              2024-10-31 08:10:53 UTC5217INData Raw: 74 3b 6c 3d 72 2b 28 65 3c 66 2d 31 3f 22 22 3a 22 20 22 2b 67 2e 73 50 61 67 65 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6c 61 73 74 22 3a 6d 3d 6a 2e 73 4c 61 73 74 3b 6c 3d 72 2b 28 65 3c 66 2d 31 3f 22 22 3a 22 20 22 2b 67 2e 73 50 61 67 65 42 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6d 3d 72 2b 31 3b 6c 3d 65 3d 3d 3d 72 3f 67 2e 73 50 61 67 65 42 75 74 74 6f 6e 41 63 74 69 76 65 3a 22 22 7d 69 66 28 6d 21 3d 3d 6e 75 6c 6c 29 7b 75 3d 68 28 22 3c 61 3e 22 2c 7b 22 63 6c 61 73 73 22 3a 67 2e 73 50 61 67 65 42 75 74 74 6f 6e 2b 22 20 22 2b 6c 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 61 2e 73 54 61 62 6c 65 49 64 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a
                                                              Data Ascii: t;l=r+(e<f-1?"":" "+g.sPageButtonDisabled);break;case "last":m=j.sLast;l=r+(e<f-1?"":" "+g.sPageButtonDisabled);break;default:m=r+1;l=e===r?g.sPageButtonActive:""}if(m!==null){u=h("<a>",{"class":g.sPageButton+" "+l,"aria-controls":a.sTableId,"aria-label":


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              47192.168.2.44979513.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:52 UTC941OUTGET /assets/images/landing-pages/PayGate-3D-Secure-Logo-MasterCard-SecureCode.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:52 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:52 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 11871
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "2e5f-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:52 UTC11871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 43 08 06 00 00 00 a2 27 4a 0c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 86 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                                              Data Ascii: PNGIHDRuC'JtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              48192.168.2.44979813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:52 UTC915OUTGET /assets/images/landing-pages/Certification-pana.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 49862
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "c2c6-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 07 d0 08 03 00 00 00 ad e6 34 4b 00 00 02 fa 50 4c 54 45 00 00 00 44 5c 64 44 5a 64 26 32 38 28 30 38 45 59 64 f5 f5 f5 f4 f4 f4 f6 f6 f6 25 33 38 df df df eb 1c 30 68 2b 35 ff ff ff eb 1a 30 df df df f6 f6 f6 28 34 38 4e 2d 36 f5 f5 f5 7b 29 34 f5 f5 f5 f6 f6 f6 ee 1b 2f f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f6 f6 f6 f8 f8 f8 f4 f4 f4 25 31 38 f5 f5 f5 f6 f6 f6 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 6f 77 7b f5 f5 f5 f5 f5 f5 f5 f5 f5 f6 f6 f6 f5 f5 f5 f6 f6 f6 e0 e0 e0 f5 f5 f5 f5 f5 f5 f6 f6 f6 f6 f6 f6 7b 28 35 9d 25 33 42 2e 37 35 46 4e 4d 2d 36 3d 50 58 58 61 66 3a 4b 53 35 30 37 2b 37 3c ff ff ff f5 f5 f5 26 32 38 45 5a 64 ed 1a 2f e0
                                                              Data Ascii: PNGIHDR4KPLTED\dDZd&28(08EYd%380h+50(48N-6{)4/%18ow{{(5%3B.75FNM-6=PXXaf:KS507+7<&28EZd/
                                                              2024-10-31 08:10:53 UTC16384INData Raw: ba 6b d0 0b 45 2e fa 2b 93 64 77 c9 7d 8c 6b ee e7 a4 7b 0e b8 b9 0a a8 d6 83 fe ff 2d dc 75 e3 9e 83 85 5d 51 37 98 d0 96 ee 9d 41 8f e2 3d 8f 30 2e 8f 1d 41 0f 53 f5 3c 2d dd 35 e8 a5 a2 16 fd ea 1d f3 53 96 97 dc c7 08 fa 4d e9 9e 43 9c b0 e8 bb 41 0f bd c3 51 63 8b 5e b8 eb 80 9e 83 14 74 d6 90 6e f1 17 40 68 55 89 f7 1c 3d 8c 2b 62 d2 3b a0 ef 2c 47 f6 01 34 e8 c5 a2 56 35 5d 73 cf f0 08 5d fe 56 dc 53 f1 9e 43 44 01 11 68 76 83 5e a7 0f 52 a9 85 7b 84 2d a1 03 7a 0e 16 76 cd 59 de 88 ee 11 da 78 e4 ab 1b 9c 2f e8 8c 01 7d 67 39 3a d0 a0 97 8b 58 f4 d3 e6 bb ff 27 e8 0f a5 7b 4e 0e ba cc 41 fa 6e d0 83 fd 45 ee 1b 6b 1e b6 84 06 3d 07 0b bb ee ec 59 5a d1 7b 83 1e e5 7b 1e 61 5c b1 2b e8 84 85 bb b4 0f 1a f4 82 d1 8a fe c2 ec ca f2 4e 9c 73 46 d8 1b
                                                              Data Ascii: kE.+dw}k{-u]Q7A=0.AS<-5SMCAQc^tn@hU=+b;,G4V5]s]VSCDhv^R{-zvYx/}g9:X'{NAnEk=YZ{{a\+NsF
                                                              2024-10-31 08:10:53 UTC19INData Raw: 8a 5a 8f c7 10 f4 f2 a0 bf 3d 2f 36 47 f4 ca 02 36 ee 20
                                                              Data Ascii: Z=/6G6
                                                              2024-10-31 08:10:53 UTC16384INData Raw: e8 3b 37 65 41 0c 29 f8 4f 74 9d ba 98 0f 52 45 1c d2 19 00 fa 94 a4 ab ba 7f a4 e2 cd 8f f7 b3 24 d0 97 74 6f 6d 00 9d 2f d1 af b8 ad 71 40 c7 41 ef e7 5c b8 ab 98 42 ff 91 ce d7 35 9e 1f e3 e1 38 06 80 3e 1d e9 7a f9 f9 f2 d6 e7 7b 9d 64 dc 92 46 f4 e1 3f cb 9d fb 15 b7 37 5e 42 c7 41 77 33 2e dc bd d8 72 50 21 bc ac 6d 3c 1f 22 e8 0c 00 7d 2a d2 d5 f4 1d b3 ed 01 27 e8 d5 80 ce 11 7d ea ac 1b 77 1c f4 c3 7c 03 ba 95 57 c5 06 74 ff be be f1 7c 88 3b 77 86 83 1e 5b 3d 90 d2 a9 5a bf 65 36 82 de 34 7c 89 7e be a7 4f 1b ee dc af b9 ad 61 e3 8e 80 0e 7c 98 0a 5e aa af 01 da 02 68 85 eb 76 e1 b1 38 56 06 f4 d8 a3 92 0b a8 a8 39 26 ba fc d6 26 f5 23 c2 97 53 71 d0 b9 73 af ab 7d c6 80 8e 83 be 73 13 e6 c5 1c b4 70 af 92 73 7a ce 8a 83 ee 9c 0f 65 4c 0f ea 92
                                                              Data Ascii: ;7eA)OtRE$tom/q@A\B58>z{dF?7^BAw3.rP!m<"}*'}w|Wt|;w[=Ze64|~Oa|^hv8V9&&#Sqs}spszeL
                                                              2024-10-31 08:10:53 UTC992INData Raw: c2 fe f3 e0 c6 17 00 94 36 f2 f4 0a 00 a0 ae 3d 4f 7f 01 00 14 36 f3 f0 08 00 a0 b0 91 1f df 01 00 94 a6 a0 03 c0 0d 8c cc 2d 00 80 da c6 90 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc d9 83 03 01 00 00 00 00 20 ff d7 46 50 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 15 f6 e0 40 00 00 00 00 00 c8 ff b5 11 54 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38 10 00 00 00 00 00 f2 7f 6d 04 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                              Data Ascii: 6=O6- FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU@TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8mUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              49192.168.2.44980013.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC1096OUTGET /assets/vendors/datatables/dataTables.bootstrap.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 2084
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "824-5d2a05498b096"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC2084INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c
                                                              Data Ascii: /*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?modul


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              50192.168.2.44980113.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC1080OUTGET /assets/vendors/select2/select2.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 66291
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "102f3-5d2a054991df6"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC16046INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 61 2e 66 6e 2e 65 61 63 68 32 26 26 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 7b 65 61 63 68 32 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 28 5b 30 5d 29 2c 64 3d 2d 31 2c 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 2b 2b 64 3c 65 26 26 28 63 2e 63 6f 6e 74 65 78 74 3d 63 5b 30 5d 3d 74 68 69 73 5b 64 5d 29 26 26 62 2e 63 61 6c 6c 28 63 5b 30 5d 2c 64 2c 63 29 21 3d 3d 21 31 3b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 62 29 7b 76 61 72 20 63 3d 61 28 64 6f 63 75 6d 65 6e 74 2e 63 72
                                                              Data Ascii: !function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.cr
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 72 28 22 74 61 62 69 6e 64 65 78 22 29 2c 74 68 69 73 2e 6f 70 74 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 2c 74 68 69 73 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2e 62 65 66 6f 72 65 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 65 6c 65 63 74 32 22 2c 41 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 22 29 2c 44 28 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2c 74 68 69 73 2e 6f 70 74 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6f 70 74 73 2e 61 64 61 70
                                                              Data Ascii: r("tabindex"),this.opts.element.data("select2",this).attr("tabindex","-1").before(this.container).on("click.select2",A),this.container.data("select2",this),this.dropdown=this.container.find(".select2-drop"),D(this.dropdown,this.opts.element,this.opts.adap
                                                              2024-10-31 08:10:53 UTC19INData Raw: 64 48 69 67 68 6c 69 67 68 74 61 62 6c 65 43 68 6f 69 63
                                                              Data Ascii: dHighlightableChoic
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 65 73 28 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 70 28 63 2e 66 69 6c 74 65 72 28 22 2e 73 65 6c 65 63 74 32 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 5b 30 5d 2c 63 2e 67 65 74 28 29 29 3a 28 62 3e 3d 63 2e 6c 65 6e 67 74 68 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 2d 31 29 2c 62 3c 30 26 26 28 62 3d 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 48 69 67 68 6c 69 67 68 74 28 29 2c 64 3d 61 28 63 5b 62 5d 29 2c 64 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 32 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 2e 61 74 74 72 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 2c 64 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 2d 6c 61 62
                                                              Data Ascii: es();return 0===arguments.length?p(c.filter(".select2-highlighted")[0],c.get()):(b>=c.length&&(b=c.length-1),b<0&&(b=0),this.removeHighlight(),d=a(c[b]),d.addClass("select2-highlighted"),this.search.attr("aria-activedescendant",d.find(".select2-result-lab
                                                              2024-10-31 08:10:53 UTC16384INData Raw: 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 53 65 6c 65 63 74 32 3a 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 6f 6e 20 61 20 3c 73 65 6c 65 63 74 3e 20 75 73 69 6e 67 20 60 73 65 6c 65 63 74 32 28 22 76 61 6c 22 29 60 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 34 2e 30 2e 30 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 2e 76 61 6c 28 6e 65 77 56 61 6c 75 65 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 60 20 6d 65 74 68 6f 64 20 70 72 6f 76 69 64 65 64 20 62 79 20 6a 51 75 65 72 79 20 69 6e 73 74 65 61 64 2e 27 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 2e 76 61 6c 28 61 29 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 66 69
                                                              Data Ascii: sole&&console.warn&&console.warn('Select2: Setting the value on a <select> using `select2("val")` is no longer supported in 4.0.0. You can use the `.val(newValue).trigger("change")` method provided by jQuery instead.'),this.select.val(a).find("option").fi
                                                              2024-10-31 08:10:53 UTC1074INData Raw: 7c 21 28 61 2e 6f 70 74 73 2e 6d 69 6e 69 6d 75 6d 52 65 73 75 6c 74 73 46 6f 72 53 65 61 72 63 68 3c 30 29 7d 7d 2c 61 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 6c 6f 63 61 6c 65 73 3d 5b 5d 2c 61 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 6c 6f 63 61 6c 65 73 2e 65 6e 3d 7b 66 6f 72 6d 61 74 4d 61 74 63 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 3f 22 4f 6e 65 20 72 65 73 75 6c 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 70 72 65 73 73 20 65 6e 74 65 72 20 74 6f 20 73 65 6c 65 63 74 20 69 74 2e 22 3a 61 2b 22 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 75 73 65 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 61 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 6e 61 76 69 67 61 74 65 2e 22 3b 0a 7d 2c 66 6f 72 6d
                                                              Data Ascii: |!(a.opts.minimumResultsForSearch<0)}},a.fn.select2.locales=[],a.fn.select2.locales.en={formatMatches:function(a){return 1===a?"One result is available, press enter to select it.":a+" results are available, use up and down arrow keys to navigate.";},form


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              51192.168.2.44980213.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC901OUTGET /assets/images/landing-pages/VISA.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 23283
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "5af3-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ab 00 00 01 31 08 06 00 00 00 9a 80 34 89 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 04 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                              Data Ascii: PNGIHDR14pHYs,K,K=iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:
                                                              2024-10-31 08:10:53 UTC7200INData Raw: 5c df 3a c4 10 de 0d 6c 64 1d a2 00 7d da 02 bc 94 9a 2c 0d 36 b1 73 ab 2a 56 fb e9 3c 60 b1 75 88 16 9a 59 c9 cf bd 19 d8 6c 4a 39 4a f7 04 f0 ff ac 43 b4 91 f3 71 3d 56 bd 82 2f bf 73 67 4e e1 57 d6 21 a4 bb ea b3 ac 1e f8 ba 75 96 1e d9 c9 3a c0 10 8e b1 0e 50 80 df 00 df b5 0e 61 40 c5 ea 60 5a 59 95 f1 a9 b7 6c 5c 6e 9d a3 85 f6 5d c9 cf 1d 31 b5 14 e5 fb 7a 4e e1 6e eb 10 2d e5 d1 f7 dd 26 34 b2 46 26 2e a7 f0 db 9c c2 db 81 8f 02 9d 9e 15 d9 12 5b 5b 07 58 19 e7 e3 8b 69 36 7b bd af 4e cd 29 f4 71 1b bd 8e a6 0c b6 85 f3 71 ab 49 bc f1 82 49 bc a9 14 e1 6c 0a ea ca 37 25 33 83 fe a3 f3 71 3b e0 b5 d3 8d 52 34 35 56 9a 9d e6 ab 36 a3 62 55 a6 26 a7 f0 7f 9c 8f bf a0 9a 19 b9 b6 75 9e 0e 9b c8 0d ed 18 69 55 75 38 0b 9c 8f ff d5 3a 84 81 f9 d6 01 5a
                                                              Data Ascii: \:ld},6s*V<`uYlJ9JCq=V/sgNW!u:Pa@`ZYl\n]1zNn-&4F&.[[Xi6{N)qqIIl7%3q;R45V6bU&uiUu8:Z


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              52192.168.2.44980313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC1089OUTGET /assets/js/pages/jquery-serialize-object.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 1740
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "6cc-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC1740INData Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 6d 61 63 65 6b 20 3c 70 61 75 6c 6d 61 63 65 6b 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 63 65 6b 2f 6a 71 75 65 72 79 2d 73 65 72 69 61 6c 69 7a 65 2d 6f 62 6a 65 63 74 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 42 53 44 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 35 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79
                                                              Data Ascii: /** * jQuery serializeObject * @copyright 2014, macek <paulmacek@gmail.com> * @link https://github.com/macek/jquery-serialize-object * @license BSD * @version 2.5.0 */!function(e,i){if("function"==typeof define&&define.amd)define(["exports","jquery


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              53192.168.2.44980413.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC916OUTGET /assets/images/landing-pages/PayGate_DPO_Company.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:53 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 6471
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1947-5f34d31236727"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:53 UTC6471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f9 00 00 00 48 08 06 00 00 00 34 d9 53 40 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 81 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 33 35 32 2c 20 32 30 32 30 2f 30 31 2f 33 30 2d 31 35 3a 35 30 3a 33 38 20 20
                                                              Data Ascii: PNGIHDRH4S@tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              54192.168.2.44980513.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC1062OUTGET /assets/js/custom.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:54 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:53 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 71437
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Mon, 09 Sep 2024 06:01:35 GMT
                                                              ETag: "1170d-621a97d5078cc"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:54 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 46 6f 72 6d 44 61 74 61 28 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 29 7b 0a 20 20 20 20 76 61 72 20 5f 66 6f 72 6d 20 3d 20 24 28 22 23 66 6f 72 6d 43 61 6d 70 61 69 67 6e 22 29 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 44 61 74 61 20 3d 20 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 5f 66 6f 72 6d 5b 30 5d 29 3b 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 66 6f 72 6d 44 61 74 61 29 3b 0a 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 27 27 3b 0a 20 20 20 20 24 2e 77 68 65 6e 28 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 27 2f 69 6e 64 69 76 69 64 75 61 6c 2f 63 61 6d 70 61 69 67 6e 2d 73 61 76 65 27 2c 0a 20 20 20
                                                              Data Ascii: function saveFormData(action_button){ var _form = $("#formCampaign"); var formData = new FormData(_form[0]); //console.log(formData); var result = ''; $.when($.ajax({ type: 'POST', url: '/individual/campaign-save',
                                                              2024-10-31 08:10:54 UTC16384INData Raw: 41 69 31 58 56 46 51 64 31 45 61 47 33 43 32 41 35 42 34 43 34 45 33 43 32 44 34 46 32 45 32 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 61 74 74 72 69 62 75 74 69 6f 6e 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 73 3a 20 5b 27 73 6d 73 5f 64 72 6f 70 64 6f 77 6e 27 5d 2c 0a 20 20 20 20 20 20 20 20 77 6f 72 64 50 61 73 74 65 4d 6f 64 61 6c 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 77 6f 72 64 50 61 73 74 65 4b 65 65 70 46 6f 72 6d 61 74 74 69 6e 67 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 52 65 6d 6f 76 65 54 61 67 73 3a 20 5b 27 74 61 62 6c 65 27 5d 2c 0a 20 20 20 20 20 20 20 20 71 75 69 63 6b 49 6e 73 65 72 74 54 61 67 73 3a 20 5b 27 27 5d 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e
                                                              Data Ascii: Ai1XVFQd1EaG3C2A5B4C4E3C2D4F2E2==", attribution: false, toolbarButtons: ['sms_dropdown'], wordPasteModal: false, wordPasteKeepFormatting: false, htmlRemoveTags: ['table'], quickInsertTags: [''], even
                                                              2024-10-31 08:10:54 UTC19INData Raw: 65 6c 64 47 65 6e 65 72 61 74 65 64 2e 66 6f 63 75 73 28
                                                              Data Ascii: eldGenerated.focus(
                                                              2024-10-31 08:10:54 UTC16384INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 29 3b 0a 0a 0a 20 20 20 20 24 28 27 23 6d 6f 64 61 6c 2d 61 63 63 6f 75 6e 74 2d 65 64 69 74 27 29 2e 6f 6e 28 27 73 68 6f 77 2e 62 73 2e 6d 6f 64 61 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 64 61 6c 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 2e 66 69 6e 64 28 22 23 6d 6f 64 61 6c 2d 61 63 63 6f 75 6e 74 2d 65 64 69 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 68 74 6d 6c 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 70 69 6e 20 66 61 2d 73 70 69 6e
                                                              Data Ascii: ); } }); $('#modal-account-edit').on('show.bs.modal', function (event) { var modal = $(this); modal.find("#modal-account-edit-container").html('<div style="padding:20px; text-align: center;"><i class="fas fa-spin fa-spin
                                                              2024-10-31 08:10:54 UTC16384INData Raw: 64 61 6c 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 0a 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 23 62 75 74 74 6f 6e 2d 63 61 6d 70 61 69 67 6e 2d 73 65 6e 64 2d 6e 6f 77 2d 6e 65 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 66 6f 72 6d 20 3d 20 24 28 22 23 66 6f 72 6d 43 61 6d 70 61 69 67 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 66 6f 72 6d 2e 76 61 6c 69 64 28 29 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 52 65 63 69 70 69 65 6e 74 73 20 3d 20 24 28 27 23 63 61 6d 70 61 69 67 6e 2d 72 65 63 69 70 69 65 6e 74 2d 6c 69 73 74 73 27 29 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 20 20
                                                              Data Ascii: dal.modal('show'); }); $(document).on("click", "#button-campaign-send-now-new", function(){ var _form = $("#formCampaign"); if (_form.valid()) { var selectedRecipients = $('#campaign-recipient-lists').val();
                                                              2024-10-31 08:10:54 UTC6220INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 65 6d 61 69 6c 2d 61 63 63 6f 75 6e 74 22 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 23 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 6d 6d 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 6d 6d 73 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65
                                                              Data Ascii: $("#container-send-follow-up-email-account").hide(); } }); $(document).on('click', '#send-follow-up-mms', function(){ if ($(this).is(":checked")){ $("#container-send-follow-up-mms").show(); } else


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              55192.168.2.44980713.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC913OUTGET /assets/images/landing-pages/verified-by-VISA.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:54 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:54 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 21599
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "545f-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:54 UTC16083INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 19 00 00 03 18 08 06 00 00 00 17 66 59 d8 00 00 00 09 70 48 59 73 00 00 2c 4b 00 00 2c 4b 01 a5 3d 96 a9 00 00 04 f3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                              Data Ascii: PNGIHDRfYpHYs,K,K=iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:
                                                              2024-10-31 08:10:54 UTC5516INData Raw: 04 00 3e eb f8 36 12 35 38 88 82 fa ac 51 00 40 44 ee 45 80 96 7e ed fe 00 00 00 40 7a 82 1f 00 60 24 81 cd 78 1f f7 6b ae 2f 00 43 78 93 11 00 80 0a 1c 94 00 70 97 b5 04 a8 ca 03 61 00 4c 21 64 04 00 88 c5 01 27 d9 38 b4 02 00 00 80 86 84 8c 00 c0 23 42 03 80 e7 3c 10 00 35 99 db b0 9f 79 38 96 7b bb 75 d4 2e d0 8e 90 11 00 80 ec dc cc 03 00 c0 79 82 47 00 86 10 32 02 00 00 af 72 40 c5 4a ea 0d a0 3e 0f 8f 01 40 22 42 46 00 00 00 80 bf 84 1c 40 15 1e d0 01 60 2a 21 23 00 f0 1d 37 a4 fb 38 dc 3c cf b5 da 47 8f 00 2a b3 be c0 7a e6 1d 00 24 23 64 04 00 00 00 00 80 fb 84 e5 40 2b 42 46 00 00 b2 72 03 0f c0 4c d6 19 20 b3 9f 7e 75 c2 af 52 00 70 9b 90 11 00 78 c6 8d 27 f0 48 f7 de 20 78 80 3e cc 77 58 c3 5c 03 80 84 84 8c 00 00 00 44 d7 3d d8 66 2f e1 07 90
                                                              Data Ascii: >658Q@DE~@z`$xk/CxpaL!d'8#B<5y8{u.yG2r@J>@"BF@`*!#78<G*z$#d@+BFrL ~uRpx'H x>wX\D=f/


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              56192.168.2.44980813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:53 UTC920OUTGET /assets/vendors/jquery-validation/jquery.validate.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:54 UTC337INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:54 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 24459
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Mon, 09 Sep 2024 17:49:35 GMT
                                                              ETag: "5f8b-621b3614558b1"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:54 UTC16047INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 39 2e 31 20 2d 20 36 2f 31 35 2f 32 30 31 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75
                                                              Data Ascii: /*! jQuery Validation Plugin - v1.19.1 - 6/15/2019 * https://jqueryvalidation.org/ * Copyright (c) 2019 Jrn Zaefferer; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?modu
                                                              2024-10-31 08:10:54 UTC8412INData Raw: 7d 2c 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 21 21 61 28 62 2c 63 2e 66 6f 72 6d 29 2e 6c 65 6e 67 74 68 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 28 62 29 7d 7d 2c 6f 70 74 69 6f 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 56 61 6c 75 65 28 62 29 3b 72 65 74 75 72 6e 21 61 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 2e 72 65 71 75 69 72 65 64 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2c 62 29 26 26 22 64 65 70 65 6e 64 65 6e 63 79 2d 6d 69 73 6d 61 74 63 68 22 7d 2c 73 74 61 72 74 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 70 65 6e 64 69 6e 67 5b 62 2e 6e 61
                                                              Data Ascii: },string:function(b,c){return!!a(b,c.form).length},"function":function(a,b){return a(b)}},optional:function(b){var c=this.elementValue(b);return!a.validator.methods.required.call(this,c,b)&&"dependency-mismatch"},startRequest:function(b){this.pending[b.na


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              57192.168.2.44981013.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:54 UTC1064OUTGET /assets/js/sapo/app.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:54 UTC333INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:54 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 168
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sun, 03 Apr 2022 18:58:19 GMT
                                                              ETag: "a8-5dbc49859f03e"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:54 UTC168INData Raw: 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 0a 0a 20 20 20 20 24 28 27 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 2d 74 6f 67 67 6c 65 5d 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 0a 0a 20 20 20 20 7d 29 3b 0a 0a 7d 29 3b 0a
                                                              Data Ascii: window.addEventListener('DOMContentLoaded', (event) => { $('[data-mobile-toggle]').on('click', function (e) { $(this).toggleClass('open'); });});


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              58192.168.2.44981113.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:54 UTC915OUTGET /assets/vendors/datatables/jquery.dataTables.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:54 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:54 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 82411
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "141eb-5d2a05498b096"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:54 UTC16046INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 31 2e 31 30 2e 31 39 0a 20 c2 a9 32 30 30 38 2d 32 30 31 38 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 68 28 45 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 48 29 7b 45 7c 7c 28 45 3d 77 69 6e
                                                              Data Ascii: /*! DataTables 1.10.19 2008-2018 SpryMedia Ltd - datatables.net/license*/(function(h){"function"===typeof define&&define.amd?define(["jquery"],function(E){return h(E,window,document)}):"object"===typeof exports?module.exports=function(E,H){E||(E=win
                                                              2024-10-31 08:10:54 UTC16384INData Raw: 41 72 72 61 79 28 21 30 2c 64 29 26 26 28 22 70 61 72 73 65 72 65 72 72 6f 72 22 3d 3d 63 3f 4b 28 61 2c 30 2c 22 49 6e 76 61 6c 69 64 20 4a 53 4f 4e 20 72 65 73 70 6f 6e 73 65 22 2c 31 29 3a 34 3d 3d 3d 62 2e 72 65 61 64 79 53 74 61 74 65 26 26 4b 28 61 2c 30 2c 22 41 6a 61 78 20 65 72 72 6f 72 22 2c 37 29 29 3b 43 28 61 2c 21 31 29 7d 7d 3b 61 2e 6f 41 6a 61 78 44 61 74 61 3d 62 3b 72 28 61 2c 6e 75 6c 6c 2c 22 70 72 65 58 68 72 22 2c 5b 61 2c 62 5d 29 3b 61 2e 66 6e 53 65 72 76 65 72 44 61 74 61 3f 61 2e 66 6e 53 65 72 76 65 72 44 61 74 61 2e 63 61 6c 6c 28 6a 2c 61 2e 73 41 6a 61 78 53 6f 75 72 63 65 2c 68 2e 6d 61 70 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 62 2c 76 61 6c 75 65 3a 61 7d 7d 29 2c 69 2c 61
                                                              Data Ascii: Array(!0,d)&&("parsererror"==c?K(a,0,"Invalid JSON response",1):4===b.readyState&&K(a,0,"Ajax error",7));C(a,!1)}};a.oAjaxData=b;r(a,null,"preXhr",[a,b]);a.fnServerData?a.fnServerData.call(j,a.sAjaxSource,h.map(b,function(a,b){return{name:b,value:a}}),i,a
                                                              2024-10-31 08:10:54 UTC19INData Raw: 6e 67 74 68 3b 66 3c 67 3b 66 2b 2b 29 7b 63 3d 64 5b 66
                                                              Data Ascii: ngth;f<g;f++){c=d[f
                                                              2024-10-31 08:10:55 UTC16384INData Raw: 5d 3b 76 61 72 20 6a 3d 63 2e 61 73 53 6f 72 74 69 6e 67 3b 62 3d 63 2e 73 54 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 2f 3c 2e 2a 3f 3e 2f 67 2c 22 22 29 3b 76 61 72 20 69 3d 63 2e 6e 54 68 3b 69 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 6f 72 74 22 29 3b 63 2e 62 53 6f 72 74 61 62 6c 65 26 26 28 30 3c 65 2e 6c 65 6e 67 74 68 26 26 65 5b 30 5d 2e 63 6f 6c 3d 3d 66 3f 28 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 6f 72 74 22 2c 22 61 73 63 22 3d 3d 65 5b 30 5d 2e 64 69 72 3f 22 61 73 63 65 6e 64 69 6e 67 22 3a 22 64 65 73 63 65 6e 64 69 6e 67 22 29 2c 63 3d 6a 5b 65 5b 30 5d 2e 69 6e 64 65 78 2b 31 5d 7c 7c 6a 5b 30 5d 29 3a 63 3d 6a 5b 30 5d 2c 62 2b 3d 22 61 73 63 22 3d 3d 3d 63 3f 61 2e 73 53 6f 72 74
                                                              Data Ascii: ];var j=c.asSorting;b=c.sTitle.replace(/<.*?>/g,"");var i=c.nTh;i.removeAttribute("aria-sort");c.bSortable&&(0<e.length&&e[0].col==f?(i.setAttribute("aria-sort","asc"==e[0].dir?"ascending":"descending"),c=j[e[0].index+1]||j[0]):c=j[0],b+="asc"===c?a.sSort
                                                              2024-10-31 08:10:55 UTC16384INData Raw: 66 28 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 62 7c 7c 22 63 6f 6c 75 6d 6e 2d 72 6f 77 73 22 3d 3d 3d 62 7c 7c 22 72 6f 77 22 3d 3d 3d 62 7c 7c 22 63 65 6c 6c 22 3d 3d 3d 62 29 7b 6f 3d 74 68 69 73 5b 67 5d 3b 22 63 6f 6c 75 6d 6e 2d 72 6f 77 73 22 3d 3d 3d 62 26 26 28 6e 3d 42 61 28 6c 5b 67 5d 2c 75 2e 6f 70 74 73 29 29 3b 68 3d 30 3b 66 6f 72 28 6d 3d 6f 2e 6c 65 6e 67 74 68 3b 68 3c 6d 3b 68 2b 2b 29 66 3d 6f 5b 68 5d 2c 66 3d 22 63 65 6c 6c 22 3d 3d 3d 62 3f 63 2e 63 61 6c 6c 28 72 2c 6c 5b 67 5d 2c 66 2e 72 6f 77 2c 66 2e 63 6f 6c 75 6d 6e 2c 67 2c 68 29 3a 63 2e 63 61 6c 6c 28 72 2c 6c 5b 67 5d 2c 66 2c 67 2c 68 2c 6e 29 2c 66 21 3d 3d 6b 26 26 65 2e 70 75 73 68 28 66 29 7d 7d 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 7c 7c 64 3f 28 61 3d 6e 65 77 20
                                                              Data Ascii: f("column"===b||"column-rows"===b||"row"===b||"cell"===b){o=this[g];"column-rows"===b&&(n=Ba(l[g],u.opts));h=0;for(m=o.length;h<m;h++)f=o[h],f="cell"===b?c.call(r,l[g],f.row,f.column,g,h):c.call(r,l[g],f,g,h,n),f!==k&&e.push(f)}}return e.length||d?(a=new
                                                              2024-10-31 08:10:55 UTC16384INData Raw: 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 61 61 53 6f 72 74 69 6e 67 3d 61 2e 73 6c 69 63 65 28 29 7d 29 7d 29 3b 6f 28 22 6f 72 64 65 72 2e 6c 69 73 74 65 6e 65 72 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 74 65 72 61 74 6f 72 28 22 74 61 62 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 4d 61 28 64 2c 61 2c 62 2c 63 29 7d 29 7d 29 3b 6f 28 22 6f 72 64 65 72 2e 66 69 78 65 64 28 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 7b 76 61 72 20 62 3d 0a 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 3d 62 2e 6c 65 6e 67 74 68 3f 62 5b 30 5d 2e 61 61 53 6f 72 74
                                                              Data Ascii: ll(arguments));return this.iterator("table",function(b){b.aaSorting=a.slice()})});o("order.listener()",function(a,b,c){return this.iterator("table",function(d){Ma(d,a,b,c)})});o("order.fixed()",function(a){if(!a){var b=this.context,b=b.length?b[0].aaSort
                                                              2024-10-31 08:10:55 UTC810INData Raw: 65 61 74 75 72 65 48 74 6d 6c 50 72 6f 63 65 73 73 69 6e 67 3a 72 62 2c 5f 66 6e 50 72 6f 63 65 73 73 69 6e 67 44 69 73 70 6c 61 79 3a 43 2c 5f 66 6e 46 65 61 74 75 72 65 48 74 6d 6c 54 61 62 6c 65 3a 73 62 2c 5f 66 6e 53 63 72 6f 6c 6c 44 72 61 77 3a 6c 61 2c 5f 66 6e 41 70 70 6c 79 54 6f 43 68 69 6c 64 72 65 6e 3a 49 2c 5f 66 6e 43 61 6c 63 75 6c 61 74 65 43 6f 6c 75 6d 6e 57 69 64 74 68 73 3a 46 61 2c 5f 66 6e 54 68 72 6f 74 74 6c 65 3a 4f 61 2c 5f 66 6e 43 6f 6e 76 65 72 74 54 6f 57 69 64 74 68 3a 46 62 2c 5f 66 6e 47 65 74 57 69 64 65 73 74 4e 6f 64 65 3a 47 62 2c 5f 66 6e 47 65 74 4d 61 78 4c 65 6e 53 74 72 69 6e 67 3a 48 62 2c 5f 66 6e 53 74 72 69 6e 67 54 6f 43 73 73 3a 76 2c 0a 5f 66 6e 53 6f 72 74 46 6c 61 74 74 65 6e 3a 58 2c 5f 66 6e 53 6f 72
                                                              Data Ascii: eatureHtmlProcessing:rb,_fnProcessingDisplay:C,_fnFeatureHtmlTable:sb,_fnScrollDraw:la,_fnApplyToChildren:I,_fnCalculateColumnWidths:Fa,_fnThrottle:Oa,_fnConvertToWidth:Fb,_fnGetWidestNode:Gb,_fnGetMaxLenString:Hb,_fnStringToCss:v,_fnSortFlatten:X,_fnSor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              59192.168.2.44981413.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC918OUTGET /assets/vendors/datatables/dataTables.bootstrap.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:55 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 2084
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "824-5d2a05498b096"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:55 UTC2084INData Raw: 2f 2a 21 0a 20 44 61 74 61 54 61 62 6c 65 73 20 42 6f 6f 74 73 74 72 61 70 20 34 20 69 6e 74 65 67 72 61 74 69 6f 6e 0a 20 c2 a9 32 30 31 31 2d 32 30 31 37 20 53 70 72 79 4d 65 64 69 61 20 4c 74 64 20 2d 20 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 64 61 74 61 74 61 62 6c 65 73 2e 6e 65 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c
                                                              Data Ascii: /*! DataTables Bootstrap 4 integration 2011-2017 SpryMedia Ltd - datatables.net/license*/(function(b){"function"===typeof define&&define.amd?define(["jquery","datatables.net"],function(a){return b(a,window,document)}):"object"===typeof exports?modul


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              60192.168.2.44981313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC1112OUTGET /assets/fonts/anticon.woff HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://saporeg.co.za
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://saporeg.co.za/assets/css/app.min.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:55 UTC301INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: font/woff
                                                              Content-Length: 40060
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "9c7c-5d2a05497d5d5"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:55 UTC16083INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 9c 7c 00 0b 00 00 00 00 eb 4c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 97 13 00 00 e2 f1 35 e2 e6 67 46 46 54 4d 00 00 98 1c 00 00 00 1a 00 00 00 1c 7d 53 35 e6 47 44 45 46 00 00 98 38 00 00 00 1f 00 00 00 20 01 9d 00 04 4f 53 2f 32 00 00 98 58 00 00 00 4a 00 00 00 60 51 96 4f 28 63 6d 61 70 00 00 98 a4 00 00 01 27 00 00 02 0e 66 05 69 7a 68 65 61 64 00 00 99 cc 00 00 00 29 00 00 00 36 12 7f d4 13 68 68 65 61 00 00 99 f8 00 00 00 1c 00 00 00 24 04 7c 01 b7 68 6d 74 78 00 00 9a 14 00 00 01 6f 00 00 02 e4 2e ba 2c 16 6d 61 78 70 00 00 9b 84 00 00 00 06 00 00 00 06 01 70 50 00 6e 61 6d 65 00 00 9b 8c 00 00 00 dd 00 00 01 86 69 df a3 df 70 6f 73 74 00 00 9c 6c 00 00 00
                                                              Data Ascii: wOFFOTTO|LCFF 5gFFTM}S5GDEF8 OS/2XJ`QO(cmap'fizhead)6hhea$|hmtxo.,maxppPnameipostl
                                                              2024-10-31 08:10:55 UTC16384INData Raw: 21 8c dd 32 ff fc f3 ca b1 ac f1 df b3 64 c3 99 d1 fd 33 cb ef e2 99 5d e0 0d a2 bc 67 46 77 a3 74 2b 53 d1 96 64 f5 f6 43 a9 f8 0b a8 f8 6b 19 8f fe da 38 2f 27 b3 c4 a1 67 00 48 d2 9e 85 76 c9 50 93 d6 c6 d8 e2 c3 e6 45 07 1e 61 fb 23 3c 1e af bc 66 8e 2a 94 f2 36 5e 54 f4 4c d1 6a 9e ed 88 f2 62 54 99 ca 4c c1 fc c0 9b d9 27 a5 2d 67 60 c0 7a fd 41 e8 bf 23 d5 2c fa d5 21 4c 7a 17 58 3f f6 ac 2c 21 ce 8c 13 10 37 8e ca 87 41 92 10 d9 32 aa 3a 35 bb 53 b3 f9 d4 01 25 ba 44 c9 76 1a a7 d6 9e 47 cd a7 9f a3 4e 5d a5 fc e3 9f 30 d9 82 3f fc 37 bc 3d 4c fe 4b 3e aa dc 80 e8 73 42 79 75 75 b9 9a be ae 2c af 6a ed d4 8c 2c 11 40 bd 74 aa c9 bd 6c 7b 8f 2f ec 4d c5 e4 a5 bb b4 e1 dd 83 9c 9b c4 ab bf 17 3a e9 7b 22 d9 4d 27 41 7d a8 47 26 d1 9b 7e 5a 22 bc 4f
                                                              Data Ascii: !2d3]gFwt+SdCk8/'gHvPEa#<f*6^TLjbTL'-g`zA#,!LzX?,!7A2:5S%DvGN]0?7=LK>sByuu,j,@tl{/M:{"M'A}G&~Z"O
                                                              2024-10-31 08:10:55 UTC19INData Raw: 62 2f 8f bb 2c 8b d0 96 8d d9 d7 69 8b 83 3a 0e 21 bb d9
                                                              Data Ascii: b/,i:!
                                                              2024-10-31 08:10:55 UTC7574INData Raw: a2 c5 4b 0f c7 6f a1 0b c8 0f 26 b8 b1 c1 eb 6a 53 a6 9b 5d 0d a6 4a 73 95 37 b6 ee 1e 30 6f 13 6d 77 ec c5 78 57 b2 ab 3a 49 9b ad ec 3e 53 0b ed 06 22 83 3a a3 51 af 8b 19 93 c9 58 2c 99 60 34 4b 9d e4 1a 18 6a f3 a6 0d 71 6d ca e5 6d 6c 01 cd 75 7d 6a da 45 d6 64 56 99 9b 96 af a6 5d 6c ab e7 ba 8f b8 2d c1 1c c0 1b aa e1 75 f4 c6 85 df 36 ed 65 f5 ee 2c af 93 df af 0a c6 7c 21 da aa 34 4a b7 da 87 da 77 a0 83 2d c8 59 17 0a 05 c3 c1 50 d0 1b f0 05 bd 56 83 b1 c9 68 00 69 7d 5b 5b 1c a1 c6 85 08 35 1d 40 68 05 bb ff 1e 85 0d 99 3d ce 80 23 e4 8b a3 10 28 a3 03 82 76 a3 7f ea 80 67 af bb 3b 99 88 82 80 ba 27 ae de df 60 f1 6b 18 6a dc 61 75 81 c1 67 5b 17 b5 3d db 7a 3b 1f 0a 07 42 1e 3f d0 06 b8 d7 da 07 1d 68 0d b8 96 47 c8 5f b6 da 0b 1a 03 76 25 ed
                                                              Data Ascii: Ko&jS]Js70omwxW:I>S":QX,`4Kjqmmlu}jEdV]l-u6e,|!4Jw-YPVhi}[[5@h=#(vg;'`kjaug[=z;B?hG_v%


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              61192.168.2.44981613.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC911OUTGET /assets/js/pages/jquery-serialize-object.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:55 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 1740
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "6cc-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:55 UTC1740INData Raw: 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 6d 61 63 65 6b 20 3c 70 61 75 6c 6d 61 63 65 6b 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 63 65 6b 2f 6a 71 75 65 72 79 2d 73 65 72 69 61 6c 69 7a 65 2d 6f 62 6a 65 63 74 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 42 53 44 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 35 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79
                                                              Data Ascii: /** * jQuery serializeObject * @copyright 2014, macek <paulmacek@gmail.com> * @link https://github.com/macek/jquery-serialize-object * @license BSD * @version 2.5.0 */!function(e,i){if("function"==typeof define&&define.amd)define(["exports","jquery


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              62192.168.2.44981513.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC902OUTGET /assets/vendors/select2/select2.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:55 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 66291
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "102f3-5d2a054991df6"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:55 UTC16046INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 61 2e 66 6e 2e 65 61 63 68 32 26 26 61 2e 65 78 74 65 6e 64 28 61 2e 66 6e 2c 7b 65 61 63 68 32 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 28 5b 30 5d 29 2c 64 3d 2d 31 2c 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 2b 2b 64 3c 65 26 26 28 63 2e 63 6f 6e 74 65 78 74 3d 63 5b 30 5d 3d 74 68 69 73 5b 64 5d 29 26 26 62 2e 63 61 6c 6c 28 63 5b 30 5d 2c 64 2c 63 29 21 3d 3d 21 31 3b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 62 29 7b 76 61 72 20 63 3d 61 28 64 6f 63 75 6d 65 6e 74 2e 63 72
                                                              Data Ascii: !function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.cr
                                                              2024-10-31 08:10:55 UTC16384INData Raw: 72 28 22 74 61 62 69 6e 64 65 78 22 29 2c 74 68 69 73 2e 6f 70 74 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 2c 74 68 69 73 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2e 62 65 66 6f 72 65 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 65 6c 65 63 74 32 22 2c 41 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 22 73 65 6c 65 63 74 32 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 22 29 2c 44 28 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2c 74 68 69 73 2e 6f 70 74 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6f 70 74 73 2e 61 64 61 70
                                                              Data Ascii: r("tabindex"),this.opts.element.data("select2",this).attr("tabindex","-1").before(this.container).on("click.select2",A),this.container.data("select2",this),this.dropdown=this.container.find(".select2-drop"),D(this.dropdown,this.opts.element,this.opts.adap
                                                              2024-10-31 08:10:55 UTC19INData Raw: 64 48 69 67 68 6c 69 67 68 74 61 62 6c 65 43 68 6f 69 63
                                                              Data Ascii: dHighlightableChoic
                                                              2024-10-31 08:10:56 UTC16384INData Raw: 65 73 28 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 70 28 63 2e 66 69 6c 74 65 72 28 22 2e 73 65 6c 65 63 74 32 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 5b 30 5d 2c 63 2e 67 65 74 28 29 29 3a 28 62 3e 3d 63 2e 6c 65 6e 67 74 68 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 2d 31 29 2c 62 3c 30 26 26 28 62 3d 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 48 69 67 68 6c 69 67 68 74 28 29 2c 64 3d 61 28 63 5b 62 5d 29 2c 64 2e 61 64 64 43 6c 61 73 73 28 22 73 65 6c 65 63 74 32 2d 68 69 67 68 6c 69 67 68 74 65 64 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 2e 61 74 74 72 28 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 2c 64 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 2d 6c 61 62
                                                              Data Ascii: es();return 0===arguments.length?p(c.filter(".select2-highlighted")[0],c.get()):(b>=c.length&&(b=c.length-1),b<0&&(b=0),this.removeHighlight(),d=a(c[b]),d.addClass("select2-highlighted"),this.search.attr("aria-activedescendant",d.find(".select2-result-lab
                                                              2024-10-31 08:10:56 UTC16384INData Raw: 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 53 65 6c 65 63 74 32 3a 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 6f 6e 20 61 20 3c 73 65 6c 65 63 74 3e 20 75 73 69 6e 67 20 60 73 65 6c 65 63 74 32 28 22 76 61 6c 22 29 60 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 34 2e 30 2e 30 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 2e 76 61 6c 28 6e 65 77 56 61 6c 75 65 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 60 20 6d 65 74 68 6f 64 20 70 72 6f 76 69 64 65 64 20 62 79 20 6a 51 75 65 72 79 20 69 6e 73 74 65 61 64 2e 27 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 2e 76 61 6c 28 61 29 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 66 69
                                                              Data Ascii: sole&&console.warn&&console.warn('Select2: Setting the value on a <select> using `select2("val")` is no longer supported in 4.0.0. You can use the `.val(newValue).trigger("change")` method provided by jQuery instead.'),this.select.val(a).find("option").fi
                                                              2024-10-31 08:10:56 UTC1074INData Raw: 7c 21 28 61 2e 6f 70 74 73 2e 6d 69 6e 69 6d 75 6d 52 65 73 75 6c 74 73 46 6f 72 53 65 61 72 63 68 3c 30 29 7d 7d 2c 61 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 6c 6f 63 61 6c 65 73 3d 5b 5d 2c 61 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 6c 6f 63 61 6c 65 73 2e 65 6e 3d 7b 66 6f 72 6d 61 74 4d 61 74 63 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 3f 22 4f 6e 65 20 72 65 73 75 6c 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 70 72 65 73 73 20 65 6e 74 65 72 20 74 6f 20 73 65 6c 65 63 74 20 69 74 2e 22 3a 61 2b 22 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 75 73 65 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 61 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 6e 61 76 69 67 61 74 65 2e 22 3b 0a 7d 2c 66 6f 72 6d
                                                              Data Ascii: |!(a.opts.minimumResultsForSearch<0)}},a.fn.select2.locales=[],a.fn.select2.locales.en={formatMatches:function(a){return 1===a?"One result is available, press enter to select it.":a+" results are available, use up and down arrow keys to navigate.";},form


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              63192.168.2.44981713.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC884OUTGET /assets/js/custom.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:56 UTC338INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 71437
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Mon, 09 Sep 2024 06:01:35 GMT
                                                              ETag: "1170d-621a97d5078cc"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:56 UTC16046INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 46 6f 72 6d 44 61 74 61 28 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 29 7b 0a 20 20 20 20 76 61 72 20 5f 66 6f 72 6d 20 3d 20 24 28 22 23 66 6f 72 6d 43 61 6d 70 61 69 67 6e 22 29 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 44 61 74 61 20 3d 20 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 5f 66 6f 72 6d 5b 30 5d 29 3b 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 66 6f 72 6d 44 61 74 61 29 3b 0a 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 27 27 3b 0a 20 20 20 20 24 2e 77 68 65 6e 28 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 27 2f 69 6e 64 69 76 69 64 75 61 6c 2f 63 61 6d 70 61 69 67 6e 2d 73 61 76 65 27 2c 0a 20 20 20
                                                              Data Ascii: function saveFormData(action_button){ var _form = $("#formCampaign"); var formData = new FormData(_form[0]); //console.log(formData); var result = ''; $.when($.ajax({ type: 'POST', url: '/individual/campaign-save',
                                                              2024-10-31 08:10:56 UTC16384INData Raw: 41 69 31 58 56 46 51 64 31 45 61 47 33 43 32 41 35 42 34 43 34 45 33 43 32 44 34 46 32 45 32 3d 3d 22 2c 0a 20 20 20 20 20 20 20 20 61 74 74 72 69 62 75 74 69 6f 6e 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 73 3a 20 5b 27 73 6d 73 5f 64 72 6f 70 64 6f 77 6e 27 5d 2c 0a 20 20 20 20 20 20 20 20 77 6f 72 64 50 61 73 74 65 4d 6f 64 61 6c 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 77 6f 72 64 50 61 73 74 65 4b 65 65 70 46 6f 72 6d 61 74 74 69 6e 67 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 52 65 6d 6f 76 65 54 61 67 73 3a 20 5b 27 74 61 62 6c 65 27 5d 2c 0a 20 20 20 20 20 20 20 20 71 75 69 63 6b 49 6e 73 65 72 74 54 61 67 73 3a 20 5b 27 27 5d 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e
                                                              Data Ascii: Ai1XVFQd1EaG3C2A5B4C4E3C2D4F2E2==", attribution: false, toolbarButtons: ['sms_dropdown'], wordPasteModal: false, wordPasteKeepFormatting: false, htmlRemoveTags: ['table'], quickInsertTags: [''], even
                                                              2024-10-31 08:10:56 UTC19INData Raw: 65 6c 64 47 65 6e 65 72 61 74 65 64 2e 66 6f 63 75 73 28
                                                              Data Ascii: eldGenerated.focus(
                                                              2024-10-31 08:10:56 UTC16384INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 29 3b 0a 0a 0a 20 20 20 20 24 28 27 23 6d 6f 64 61 6c 2d 61 63 63 6f 75 6e 74 2d 65 64 69 74 27 29 2e 6f 6e 28 27 73 68 6f 77 2e 62 73 2e 6d 6f 64 61 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 6f 64 61 6c 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 2e 66 69 6e 64 28 22 23 6d 6f 64 61 6c 2d 61 63 63 6f 75 6e 74 2d 65 64 69 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 68 74 6d 6c 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 70 69 6e 20 66 61 2d 73 70 69 6e
                                                              Data Ascii: ); } }); $('#modal-account-edit').on('show.bs.modal', function (event) { var modal = $(this); modal.find("#modal-account-edit-container").html('<div style="padding:20px; text-align: center;"><i class="fas fa-spin fa-spin
                                                              2024-10-31 08:10:56 UTC16384INData Raw: 64 61 6c 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 0a 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 23 62 75 74 74 6f 6e 2d 63 61 6d 70 61 69 67 6e 2d 73 65 6e 64 2d 6e 6f 77 2d 6e 65 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 66 6f 72 6d 20 3d 20 24 28 22 23 66 6f 72 6d 43 61 6d 70 61 69 67 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 66 6f 72 6d 2e 76 61 6c 69 64 28 29 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 52 65 63 69 70 69 65 6e 74 73 20 3d 20 24 28 27 23 63 61 6d 70 61 69 67 6e 2d 72 65 63 69 70 69 65 6e 74 2d 6c 69 73 74 73 27 29 2e 76 61 6c 28 29 3b 0a 0a 20 20 20 20 20 20
                                                              Data Ascii: dal.modal('show'); }); $(document).on("click", "#button-campaign-send-now-new", function(){ var _form = $("#formCampaign"); if (_form.valid()) { var selectedRecipients = $('#campaign-recipient-lists').val();
                                                              2024-10-31 08:10:56 UTC6220INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 65 6d 61 69 6c 2d 61 63 63 6f 75 6e 74 22 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 23 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 6d 6d 73 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 29 2e 69 73 28 22 3a 63 68 65 63 6b 65 64 22 29 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 69 6e 65 72 2d 73 65 6e 64 2d 66 6f 6c 6c 6f 77 2d 75 70 2d 6d 6d 73 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65
                                                              Data Ascii: $("#container-send-follow-up-email-account").hide(); } }); $(document).on('click', '#send-follow-up-mms', function(){ if ($(this).is(":checked")){ $("#container-send-follow-up-mms").show(); } else


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              64192.168.2.44981813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:55 UTC886OUTGET /assets/js/sapo/app.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:56 UTC333INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:55 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 168
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sun, 03 Apr 2022 18:58:19 GMT
                                                              ETag: "a8-5dbc49859f03e"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:56 UTC168INData Raw: 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 65 76 65 6e 74 29 20 3d 3e 20 7b 0a 0a 20 20 20 20 24 28 27 5b 64 61 74 61 2d 6d 6f 62 69 6c 65 2d 74 6f 67 67 6c 65 5d 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6f 70 65 6e 27 29 3b 0a 0a 20 20 20 20 7d 29 3b 0a 0a 7d 29 3b 0a
                                                              Data Ascii: window.addEventListener('DOMContentLoaded', (event) => { $('[data-mobile-toggle]').on('click', function (e) { $(this).toggleClass('open'); });});


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              65192.168.2.44982013.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:56 UTC889OUTGET /assets/js/vendors.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:57 UTC339INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:56 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 492577
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "78421-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:57 UTC16045INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35 2d 30 31 54 32 31
                                                              Data Ascii: /*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05-01T21
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 73 70 61 63 65 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 20 29 0a 09 7d 2c 0a 0a 09 72 68 74 6d 6c 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 09 72 69 6e 70 75 74 73 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 0a 09 72 68 65 61 64 65 72 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 0a 0a 09 72 6e 61 74 69 76 65 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 0a 0a 09 2f 2f 20 45 61 73 69 6c 79 2d 70 61 72 73 65 61 62 6c 65 2f 72 65 74 72 69 65 76 61 62 6c 65 20 49 44 20 6f 72 20 54 41 47 20 6f 72 20 43 4c 41 53 53 20 73
                                                              Data Ascii: space + "*((?:-\\d)?\\d*)" + whitespace + "*\\)|)(?=[^-]|$)", "i" )},rhtml = /HTML$/i,rinputs = /^(?:input|select|textarea|button)$/i,rheader = /^h\d$/i,rnative = /^[^{]+\{\s*\[native \w/,// Easily-parseable/retrievable ID or TAG or CLASS s
                                                              2024-10-31 08:10:57 UTC19INData Raw: 74 61 67 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 09 09
                                                              Data Ascii: tag, context ) {
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 09 69 66 20 28 20 74 79 70 65 6f 66 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 74 61 67 20 29 3b 0a 0a 09 09 09 2f 2f 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 20 6e 6f 64 65 73 20 64 6f 6e 27 74 20 68 61 76 65 20 67 45 42 54 4e 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 73 75 70 70 6f 72 74 2e 71 73 61 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 74 61 67 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 20 3a 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 28
                                                              Data Ascii: if ( typeof context.getElementsByTagName !== "undefined" ) {return context.getElementsByTagName( tag );// DocumentFragment nodes don't have gEBTN} else if ( support.qsa ) {return context.querySelectorAll( tag );}} :function(
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 6c 20 29 20 7b 0a 09 09 09 09 09 76 61 72 20 63 61 63 68 65 2c 20 75 6e 69 71 75 65 43 61 63 68 65 2c 20 6f 75 74 65 72 43 61 63 68 65 2c 20 6e 6f 64 65 2c 20 6e 6f 64 65 49 6e 64 65 78 2c 20 73 74 61 72 74 2c 0a 09 09 09 09 09 09 64 69 72 20 3d 20 73 69 6d 70 6c 65 20 21 3d 3d 20 66 6f 72 77 61 72 64 20 3f 20 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 20 3a 20 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 0a 09 09 09 09 09 09 70 61 72 65 6e 74 20 3d 20 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 0a 09 09 09 09 09 09 6e 61 6d 65 20 3d 20 6f 66 54 79 70 65 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 09 09 09 09 75 73 65 43 61 63 68 65 20 3d 20 21 78 6d 6c 20 26 26 20 21 6f 66 54 79 70 65
                                                              Data Ascii: l ) {var cache, uniqueCache, outerCache, node, nodeIndex, start,dir = simple !== forward ? "nextSibling" : "previousSibling",parent = elem.parentNode,name = ofType && elem.nodeName.toLowerCase(),useCache = !xml && !ofType
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 69 6c 74 65 72 20 3a 20 70 72 65 65 78 69 73 74 69 6e 67 20 7c 7c 20 70 6f 73 74 46 69 6c 74 65 72 20 29 20 3f 0a 0a 09 09 09 09 09 2f 2f 20 2e 2e 2e 69 6e 74 65 72 6d 65 64 69 61 74 65 20 70 72 6f 63 65 73 73 69 6e 67 20 69 73 20 6e 65 63 65 73 73 61 72 79 0a 09 09 09 09 09 5b 5d 20 3a 0a 0a 09 09 09 09 09 2f 2f 20 2e 2e 2e 6f 74 68 65 72 77 69 73 65 20 75 73 65 20 72 65 73 75 6c 74 73 20 64 69 72 65 63 74 6c 79 0a 09 09 09 09 09 72 65 73 75 6c 74 73 20 3a 0a 09 09 09 09 6d 61 74 63 68 65 72 49 6e 3b 0a 0a 09 09 2f 2f 20 46 69 6e 64 20 70 72 69 6d 61 72 79 20 6d 61 74 63 68 65 73 0a 09 09 69 66 20 28 20 6d 61 74 63 68 65 72 20 29 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 28 20 6d 61 74 63 68 65 72 49 6e 2c 20 6d 61 74 63 68 65 72 4f 75 74 2c 20 63 6f 6e 74
                                                              Data Ascii: ilter : preexisting || postFilter ) ?// ...intermediate processing is necessary[] :// ...otherwise use results directlyresults :matcherIn;// Find primary matchesif ( matcher ) {matcher( matcherIn, matcherOut, cont
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 3d 20 22 3e 22 20 26 26 0a 09 09 09 09 73 65 6c 65 63 74 6f 72 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 20 29 20 7b 0a 0a 09 09 09 09 2f 2f 20 41 73 73 75 6d 65 20 74 68 61 74 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 3c 3e 20 61 72 65 20 48 54 4d 4c 20 61 6e 64 20 73 6b 69 70 20 74 68 65 20 72 65 67 65 78 20 63 68 65 63 6b 0a 09 09 09 09 6d 61 74 63 68 20 3d 20 5b 20 6e 75 6c 6c 2c 20 73 65 6c 65 63 74 6f 72 2c 20 6e 75 6c 6c 20 5d 3b 0a 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 6d 61 74 63 68 20 3d 20 72 71 75 69 63 6b 45 78 70 72 2e 65 78 65 63 28 20 73 65 6c 65 63 74 6f 72 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 4d 61 74 63 68 20 68 74 6d 6c 20 6f 72 20 6d 61 6b 65 20 73 75 72 65 20
                                                              Data Ascii: = ">" &&selector.length >= 3 ) {// Assume that strings that start and end with <> are HTML and skip the regex checkmatch = [ null, selector, null ];} else {match = rquickExpr.exec( selector );}// Match html or make sure
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 09 09 09 09 09 09 09 09 09 09 09 74 68 65 6e 2e 63 61 6c 6c 28 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 65 64 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 73 6f 6c 76 65 28 20 6d 61 78 44 65 70 74 68 2c 20 64 65 66 65 72 72 65 64 2c 20 49 64 65 6e 74 69 74 79 2c 20 73 70 65 63 69 61 6c 20 29 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 73 6f 6c 76 65 28 20 6d 61 78 44 65 70 74 68 2c 20 64 65 66 65 72 72 65 64 2c 20 54 68 72 6f 77 65 72 2c 20 73 70 65 63 69 61 6c 20 29 0a 09 09 09 09 09 09 09 09 09 09 09 29 3b 0a 0a 09 09 09 09 09 09 09 09 09 09 2f 2f 20 4e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 6f 72 73 20 28 72 65 73 6f 6c 76 65 29 20 61 6c 73 6f 20 68 6f 6f 6b 20 69 6e 74 6f 20 70 72 6f 67 72 65 73 73 0a 09 09 09 09 09 09 09 09 09
                                                              Data Ascii: then.call(returned,resolve( maxDepth, deferred, Identity, special ),resolve( maxDepth, deferred, Thrower, special ));// Normal processors (resolve) also hook into progress
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 2e 61 63 63 65 73 73 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 64 61 74 61 20 29 3b 0a 09 7d 2c 0a 0a 09 72 65 6d 6f 76 65 44 61 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 64 61 74 61 55 73 65 72 2e 72 65 6d 6f 76 65 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 4f 44 4f 3a 20 4e 6f 77 20 74 68 61 74 20 61 6c 6c 20 63 61 6c 6c 73 20 74 6f 20 5f 64 61 74 61 20 61 6e 64 20 5f 72 65 6d 6f 76 65 44 61 74 61 20 68 61 76 65 20 62 65 65 6e 20 72 65 70 6c 61 63 65 64 0a 09 2f 2f 20 77 69 74 68 20 64 69 72 65 63 74 20 63 61 6c 6c 73 20 74 6f 20 64 61 74 61 50 72 69 76 20 6d 65 74 68 6f 64 73 2c 20 74 68 65 73 65 20 63 61 6e 20 62 65 20 64 65 70 72 65 63 61 74 65 64 2e 0a 09 5f 64 61
                                                              Data Ascii: .access( elem, name, data );},removeData: function( elem, name ) {dataUser.remove( elem, name );},// TODO: Now that all calls to _data and _removeData have been replaced// with direct calls to dataPriv methods, these can be deprecated._da
                                                              2024-10-31 08:10:57 UTC16384INData Raw: 20 61 72 65 20 6e 6f 2d 6f 70 2e 0a 2f 2f 20 53 6f 20 65 78 70 65 63 74 20 66 6f 63 75 73 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 77 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 6c 72 65 61 64 79 20 61 63 74 69 76 65 2c 0a 2f 2f 20 61 6e 64 20 62 6c 75 72 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 77 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 61 63 74 69 76 65 2e 0a 2f 2f 20 28 66 6f 63 75 73 20 61 6e 64 20 62 6c 75 72 20 61 72 65 20 61 6c 77 61 79 73 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 69 6e 20 6f 74 68 65 72 20 73 75 70 70 6f 72 74 65 64 20 62 72 6f 77 73 65 72 73 2c 0a 2f 2f 20 74 68 69 73 20 6a 75 73 74 20 64 65 66 69 6e 65 73 20 77 68 65 6e 20 77 65 20
                                                              Data Ascii: are no-op.// So expect focus to be synchronous when the element is already active,// and blur to be synchronous when the element is not already active.// (focus and blur are always synchronous in other supported browsers,// this just defines when we


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              66192.168.2.44982113.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:57 UTC1137OUTGET /assets/images/logo/logo-fold-2.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:57 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:57 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 4531
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "11b3-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:57 UTC4531INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 31 08 06 00 00 00 69 a0 a1 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 68 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 3d a0 03 00 04 00 00 00 01 00 00 00 31 00 00 00 00 76 16 63 95 00 00 02 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73
                                                              Data Ascii: PNGIHDR=1igAMAa cHRMz&u0`:pQ<heXIfMM*(i>=1vciTXtXML:com.adobe.xmp<x:xmpmeta xmlns


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              67192.168.2.44982213.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:10:58 UTC899OUTGET /assets/images/logo/logo-fold-2.png HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:10:58 UTC300INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:10:58 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 4531
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "11b3-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:10:58 UTC4531INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 31 08 06 00 00 00 69 a0 a1 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 68 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 3d a0 03 00 04 00 00 00 01 00 00 00 31 00 00 00 00 76 16 63 95 00 00 02 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73
                                                              Data Ascii: PNGIHDR=1igAMAa cHRMz&u0`:pQ<heXIfMM*(i>=1vciTXtXML:com.adobe.xmp<x:xmpmeta xmlns


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              68192.168.2.44982313.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:09 UTC1236OUTGET /register HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://saporeg.co.za/home
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImxWMHIxdVlsQ1Q3UERxMUZudlwvblwvdz09IiwidmFsdWUiOiJpSE1RS0xEcEgwV1ZsQWNUZUV6cHY4RlJvb2FReWc2U3h3eDJwWmMwZXBIYXNvRzFjVkVLQjh5UHA1MmhMalAxIiwibWFjIjoiNjk0ZjI3YTNlMDhhOWE0NWRhMmNjMWE2ZjllNTc3Y2RhMzdlNzYxOWRjZjE5NjBiYWE2NmY3NWMzNjVjODFlOCJ9; sapo_session=eyJpdiI6IkErSjRkSWFLdldYZWtSS1BFSTM4Mmc9PSIsInZhbHVlIjoiTmY5RUgyU2loczBFZlMxNHVpYWpzMFk3bTJpaXVGQ3pMR05vWklVTmNhdEtXNTFVaGY4TVNtRGhuZGREOHV6WCIsIm1hYyI6IjZlYzdlZmU5YmRmN2NmNjdmYWFkOGUyYmI2OGIzZGI1MWU4NGU4YjhlZWZhM2VmNGMyZTU1NTU5YzJkYzFmZTYifQ%3D%3D
                                                              2024-10-31 08:11:10 UTC1184INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:10 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Access-Control-Allow-Origin: https://saporeg.co.za
                                                              Access-Control-Allow-Headers: Content-Type, X-Auth-Token, Authorization, Origin
                                                              Access-Control-Allow-Methods: POST, PUT
                                                              Cache-Control: no-cache, private
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; expires=Thu, 31-Oct-2024 10:11:10 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              Set-Cookie: sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D; expires=Thu, 31-Oct-2024 10:11:10 GMT; Max-Age=7200; path=/; secure; httponly; samesite=none
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:10 UTC15200INData Raw: 35 32 36 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 34 46 67 67 6d 4c 71 65 4e 77 55 6c 65 44 77 6d 57 6f 6e 31 35 54 54 32 48 4b 31 7a 68 34 42 69 34 6c 4f 70 4b 47 74 39 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65
                                                              Data Ascii: 5269<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="csrf-token" content="4FggmLqeNwUleDwmWon15TT2HK1zh4Bi4lOpKGt9"> <title
                                                              2024-10-31 08:11:10 UTC5905INData Raw: 67 75 72 65 22 20 69 64 3d 22 73 74 72 65 6e 67 74 68 5f 68 75 6d 61 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 62 67 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 70 78 3b 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 3e 20 3c 73 70
                                                              Data Ascii: gure" id="strength_human"></span> <div class="progress"> <div id="progress-bar-password" class="progress-bar bg-danger" style="height:6px;" role="progressbar"> <sp
                                                              2024-10-31 08:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              69192.168.2.44982413.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:10 UTC1073OUTGET /assets/js/app.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/register
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:11 UTC336INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:10 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 8750
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "222e-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:11 UTC8750INData Raw: 2f 2a 2a 2a 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 73 29 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 6d 6f 64 75 6c 65 20 63 61 63 68 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 69 6e 73 74 61 6c 6c 65 64 4d 6f 64 75 6c 65 73 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 66 75 6e 63 74 69 6f 6e 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 6d 6f 64 75 6c 65 49 64 29 20 7b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 6d 6f 64 75 6c 65 20 69 73 20 69 6e
                                                              Data Ascii: /******/ (function(modules) { // webpackBootstrap/******/ // The module cache/******/ var installedModules = {};/******//******/ // The require function/******/ function __webpack_require__(moduleId) {/******//******/ // Check if module is in


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              70192.168.2.449826104.17.247.2034431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:11 UTC566OUTGET /@webcomponents/webcomponentsjs@2.1.3/webcomponents-bundle.js HTTP/1.1
                                                              Host: unpkg.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:11 UTC576INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:11 GMT
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: public, max-age=31536000
                                                              last-modified: Mon, 17 Sep 2018 18:02:11 GMT
                                                              etag: W/"19127-qhLk7VAG8nCrBy4A10mi0Mw5IZg"
                                                              via: 1.1 fly.io
                                                              fly-request-id: 01JB9Z6F929ZGKJ8KRKV0H31FK-dfw
                                                              CF-Cache-Status: HIT
                                                              Age: 229483
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8db22c45bebc4624-DFW
                                                              2024-10-31 08:11:11 UTC793INData Raw: 37 64 36 30 0d 0a 2f 2a 2a 0a 40 6c 69 63 65 6e 73 65 20 40 6e 6f 63 6f 6d 70 69 6c 65 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79
                                                              Data Ascii: 7d60/**@license @nocompileCopyright (c) 2018 The Polymer Project Authors. All rights reserved.This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txtThe complete set of authors may be found at http://poly
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 2a 2f 0a
                                                              Data Ascii: .txt The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by Google as part of the polymer project is also subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt*/
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 7d 63 61 74 63 68 28 61 29 7b 7d 70 61 3d 21 31 7d 6f 61 3d 70 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 73 61 3d 6f 61 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b 74 68 69 73 2e 66 3d 21 31 3b 74 68 69 73 2e 62 3d 6e 75 6c 6c 3b 74 68 69 73 2e 66 61 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 61 3d 31 3b 74 68 69 73 2e 47 3d 30 3b 74 68 69 73 2e 63 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 69 66 28 61 2e 66 29 74 68 72 6f 77 20 6e 65 77 20 54 79
                                                              Data Ascii: }catch(a){}pa=!1}oa=pa?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var sa=oa;function ta(){this.f=!1;this.b=null;this.fa=void 0;this.a=1;this.G=0;this.c=null}function ua(a){if(a.f)throw new Ty
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 62 3d 43 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 79 61 28 61 2c 62 29 7d 3b 6a 61 28 29 3b 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 62 3d 6e 65 77 20 44 61 28 6e 65 77 20 78 61 28 62 29 29 3b 73 61 26 26 73 61 28 62 2c 61 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 62 7d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 61 2e 69 6e 69 74 45 76 65 6e 74 28 22
                                                              Data Ascii: b=Ca(a));return b};this.return=function(b){return ya(a,b)};ja();this[Symbol.iterator]=function(){return this}}function Ea(a,b){b=new Da(new xa(b));sa&&sa(b,a.prototype);return b}(function(){if(!function(){var a=document.createEvent("Event");a.initEvent("
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 62 2e 63 6c 69 65 6e 74 59 2c 62 2e 63 74 72 6c 4b 65 79 2c 62 2e 61 6c 74 4b 65 79 2c 62 2e 73 68 69 66 74 4b 65 79 2c 62 2e 6d 65 74 61 4b 65 79 2c 62 2e 62 75 74 74 6f 6e 2c 62 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 3b 72 65 74 75 72 6e 20 63 7d 3b 69 66 28 62 29 66 6f 72 28 64 20 69 6e 20 62 29 77 69 6e 64 6f 77 2e 4d 6f 75 73 65 45 76 65 6e 74 5b 64 5d 3d 62 5b 64 5d 3b 77 69 6e 64 6f 77 2e 4d 6f 75 73 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 41 72 72 61 79 2e 66 72 6f 6d 7c 7c 28 41 72 72 61 79 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 28 4f 62 6a 65 63 74 2e 61 73 73
                                                              Data Ascii: b.clientY,b.ctrlKey,b.altKey,b.shiftKey,b.metaKey,b.button,b.relatedTarget);return c};if(b)for(d in b)window.MouseEvent[d]=b[d];window.MouseEvent.prototype=b.prototype}Array.from||(Array.from=function(a){return[].slice.call(a)});Object.assign||(Object.ass
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 6f 64 65 54 79 70 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 2c 6c 6f 63 61 6c 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 0a 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 23 64 6f 63 75 6d 65 6e 74 2d 66 72 61 67 6d 65 6e 74 22 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 3b 76 61 72 20 63 3d 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 3b 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72
                                                              Data Ascii: odeType:{get:function(){return Node.DOCUMENT_FRAGMENT_NODE},configurable:!0},localName:{get:function(){},configurable:!0},nodeName:{get:function(){return"#document-fragment"},configurable:!0}});var c=Node.prototype.insertBefore;Node.prototype.insertBefor
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 7c 7c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 7d 7d 2c 77 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 52 3d 44 6f 63 75 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 79 62 3d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 2c 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65
                                                              Data Ascii: ||{get:function(){return this.childNodes}},w=Element.prototype.querySelectorAll,R=Document.prototype.querySelectorAll,yb=DocumentFragment.prototype.querySelectorAll,zb=function(){if(!c){var a=document.createElement("template"),b=document.createElement("te
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 65 63 28 62 29 7c 7c 0a 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3b 69 66 28 63 29 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 3d 22 3c 22 2b 63 5b 64 5d 2b 22 3e 22 2b 62 2b 22 3c 2f 22 2b 63 5b 64 5d 2b 22 3e 22 3b 55 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 66 6f 72 28 61 2e 61 28 55 29 3b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 62 3d 55 2e 62 6f 64 79 3b 69 66 28 63 29 66 6f 72 28 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 3d 62 2e 6c 61 73 74 43 68 69 6c 64 3b 66 6f 72 28 3b 62
                                                              Data Ascii: ec(b)||["",""])[1].toLowerCase()];if(c)for(var d=0;d<c.length;d++)b="<"+c[d]+">"+b+"</"+c[d]+">";U.body.innerHTML=b;for(a.a(U);this.content.firstChild;)k.call(this.content,this.content.firstChild);b=U.body;if(c)for(d=0;d<c.length;d++)b=b.lastChild;for(;b
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 26 22 3a 72 65 74 75 72 6e 22 26 61 6d 70 3b 22 3b 63 61 73 65 20 22 3c 22 3a 72 65 74 75 72 6e 22 26 6c 74 3b 22 3b 63 61 73 65 20 22 3e 22 3a 72 65 74 75 72 6e 22 26 67 74 3b 22 3b 63 61 73 65 20 27 22 27 3a 72 65 74 75 72 6e 22 26 71 75 6f 74 3b 22 3b 63 61 73 65 20 22 5c 75 30 30 61 30 22 3a 72 65 74 75 72 6e 22 26 6e 62 73 70 3b 22 7d 7d 3b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 61 5b 63 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 41 61 3d 71 28 22 61 72 65 61 20 62 61 73 65 20 62 72 20 63 6f 6c 20 63 6f 6d 6d 61 6e 64 20 65 6d 62 65 64 20 68 72 20 69 6d 67 20 69 6e 70 75 74 20 6b 65 79
                                                              Data Ascii: witch(a){case "&":return"&amp;";case "<":return"&lt;";case ">":return"&gt;";case '"':return"&quot;";case "\u00a0":return"&nbsp;"}};q=function(a){for(var b={},c=0;c<a.length;c++)b[a[c]]=!0;return b};var Aa=q("area base br col command embed hr img input key
                                                              2024-10-31 08:11:11 UTC1369INData Raw: 46 72 61 67 6d 65 6e 74 29 69 66 28 62 29 76 61 72 20 63 3d 75 66 2e 63 61 6c 6c 28 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2c 21 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 65 6c 73 65 20 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 22 74 65 6d 70 6c 61 74 65 22 3d 3d 3d 74 68 69 73 2e 6c 6f 63 61 6c 4e 61 6d 65 26 26 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3f 63 3d 61 2e 62 28 74 68 69 73 2c 62 29 3a 63 3d 66
                                                              Data Ascii: Fragment)if(b)var c=uf.call(this.ownerDocument,this,!0);else return this.ownerDocument.createDocumentFragment();else this.nodeType===Node.ELEMENT_NODE&&"template"===this.localName&&this.namespaceURI==document.documentElement.namespaceURI?c=a.b(this,b):c=f


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              71192.168.2.449827104.17.247.2034431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:11 UTC545OUTGET /@statuspage/status-widget/dist/index.js HTTP/1.1
                                                              Host: unpkg.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:11 UTC553INHTTP/1.1 302 Found
                                                              Date: Thu, 31 Oct 2024 08:11:11 GMT
                                                              Content-Type: text/plain; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: public, s-maxage=600, max-age=60
                                                              location: /@statuspage/status-widget@1.0.5/dist/index.js
                                                              vary: Accept
                                                              via: 1.1 fly.io
                                                              fly-request-id: 01JBGSM3PXFSZBWK9R85PQVBVT-dfw
                                                              CF-Cache-Status: HIT
                                                              Age: 448
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8db22c45ba4f2860-DFW
                                                              2024-10-31 08:11:11 UTC74INData Raw: 34 34 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 73 74 61 74 75 73 70 61 67 65 2f 73 74 61 74 75 73 2d 77 69 64 67 65 74 40 31 2e 30 2e 35 2f 64 69 73 74 2f 69 6e 64 65 78 2e 6a 73 0d 0a
                                                              Data Ascii: 44Found. Redirecting to /@statuspage/status-widget@1.0.5/dist/index.js
                                                              2024-10-31 08:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              72192.168.2.44982813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:12 UTC891OUTGET /assets/js/app.min.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:12 UTC336INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:12 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 8750
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Wed, 08 Dec 2021 10:55:39 GMT
                                                              ETag: "222e-5d2a054984335"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:12 UTC8750INData Raw: 2f 2a 2a 2a 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 73 29 20 7b 20 2f 2f 20 77 65 62 70 61 63 6b 42 6f 6f 74 73 74 72 61 70 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 6d 6f 64 75 6c 65 20 63 61 63 68 65 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 76 61 72 20 69 6e 73 74 61 6c 6c 65 64 4d 6f 64 75 6c 65 73 20 3d 20 7b 7d 3b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 2f 2f 20 54 68 65 20 72 65 71 75 69 72 65 20 66 75 6e 63 74 69 6f 6e 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 6d 6f 64 75 6c 65 49 64 29 20 7b 0a 2f 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2f 20 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 6d 6f 64 75 6c 65 20 69 73 20 69 6e
                                                              Data Ascii: /******/ (function(modules) { // webpackBootstrap/******/ // The module cache/******/ var installedModules = {};/******//******/ // The require function/******/ function __webpack_require__(moduleId) {/******//******/ // Check if module is in


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              73192.168.2.449829104.17.247.2034431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:12 UTC551OUTGET /@statuspage/status-widget@1.0.5/dist/index.js HTTP/1.1
                                                              Host: unpkg.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:12 UTC577INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:12 GMT
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: public, max-age=31536000
                                                              last-modified: Wed, 26 Jun 2024 09:06:34 GMT
                                                              etag: W/"2fe74-oWO391bBDWGgZvAJ9DcF/yjRGL8"
                                                              via: 1.1 fly.io
                                                              fly-request-id: 01JABWHX6ZZK2H4HC64CY7D6AX-dfw
                                                              CF-Cache-Status: HIT
                                                              Age: 1238889
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8db22c4add8f469b-DFW
                                                              2024-10-31 08:11:12 UTC792INData Raw: 37 64 36 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 73 65 6c 66 2c 63 61 6c 6c 29 7b 69 66 28 63 61 6c 6c 26 26 28 5f 74 79 70 65 6f 66 28 63 61 6c 6c 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 63 61 6c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 29 7b 72 65 74 75 72 6e 20 63 61 6c 6c 7d 72 65 74 75 72 6e 20 5f 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 73 65 6c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 73 65 6c 66 29 7b 69 66 28 73 65 6c 66 3d 3d 3d 76 6f 69 64 20 30 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72
                                                              Data Ascii: 7d60"use strict";function _possibleConstructorReturn(self,call){if(call&&(_typeof(call)==="object"||typeof call==="function")){return call}return _assertThisInitialized(self)}function _assertThisInitialized(self){if(self===void 0){throw new ReferenceErr
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 62 6a 65 63 74 2c 70 72 6f 70 65 72 74 79 29 29 7b 6f 62 6a 65 63 74 3d 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 62 6a 65 63 74 29 3b 69 66 28 6f 62 6a 65 63 74 3d 3d 3d 6e 75 6c 6c 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 62 6a 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7b 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7d 3b 72 65 74 75 72 6e 20 5f
                                                              Data Ascii: bject,property)){object=_getPrototypeOf(object);if(object===null)break}return object}function _getPrototypeOf(o){_getPrototypeOf=Object.setPrototypeOf?Object.getPrototypeOf:function _getPrototypeOf(o){return o.__proto__||Object.getPrototypeOf(o)};return _
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 5b 69 5d 3b 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 66 61 6c 73 65 3b 64 65 73 63 72 69 70 74 6f 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 74 72 75 65 3b 69 66 28 22 76 61 6c 75 65 22 69 6e 20 64 65 73 63 72 69 70 74 6f 72 29 64 65 73 63 72 69 70 74 6f 72 2e 77 72 69 74 61 62 6c 65 3d 74 72 75 65 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 61 72 67 65 74 2c 64 65 73 63 72 69 70 74 6f 72 2e 6b 65 79 2c 64 65 73 63 72 69 70 74 6f 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 63 72 65 61 74 65 43 6c 61 73 73 28 43 6f 6e 73 74 72 75 63 74 6f 72 2c 70 72 6f 74 6f 50 72 6f 70 73 2c 73 74 61 74 69 63 50 72 6f 70 73 29 7b 69 66 28 70 72 6f 74
                                                              Data Ascii: [i];descriptor.enumerable=descriptor.enumerable||false;descriptor.configurable=true;if("value"in descriptor)descriptor.writable=true;Object.defineProperty(target,descriptor.key,descriptor)}}function _createClass(Constructor,protoProps,staticProps){if(prot
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 28 70 2e 72 65 73 6f 6c 76 65 28 65 29 29 7d 7d 66 2e 69 73 50 61 72 63 65 6c 52 65 71 75 69 72 65 3d 21 30 2c 66 2e 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 64 3d 65 2c 74 68 69 73 2e 62 75 6e 64 6c 65 3d 66 2c 74 68 69 73 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 2e 6d 6f 64 75 6c 65 73 3d 65 2c 66 2e 63 61 63 68 65 3d 72 2c 66 2e 70 61 72 65 6e 74 3d 6f 2c 66 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 65 5b 72 5d 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 7b 7d 5d 7d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 74 72 79 7b 66 28 74 5b 63 5d 29 7d 63 61 74 63 68 28 65 29
                                                              Data Ascii: (e){return f(p.resolve(e))}}f.isParcelRequire=!0,f.Module=function(e){this.id=e,this.bundle=f,this.exports={}},f.modules=e,f.cache=r,f.parent=o,f.register=function(r,t){e[r]=[function(e,r){r.exports=t},{}]};for(var c=0;c<t.length;c++){try{f(t[c])}catch(e)
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 66 61 69 6c 73 22 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 7d 2c 7b 22 2e 2f 5f 66 61 69 6c 73 22 3a 22 35 42 58 69 22 7d 5d 2c 22 2f 76 5a 36 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 69 73 2d 6f 62 6a 65 63 74 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 65 28 72 29 26 26 65 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 6d 6f 64 75 6c 65 2e 65 78
                                                              Data Ascii: fails")(function(){return 7!=Object.defineProperty({},"a",{get:function get(){return 7}}).a})},{"./_fails":"5BXi"}],"/vZ6":[function(require,module,exports){var e=require("./_is-object"),r=require("./_global").document,t=e(r)&&e(r.createElement);module.ex
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 21 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 75 26 26 28 6f 5b 6e 5d 3d 75 2e 76 61 6c 75 65 29 2c 6f 7d 7d 2c 7b 22 2e 2f 5f 61 6e 2d 6f 62 6a 65 63 74 22 3a 22 65 54 35 33 22 2c 22 2e 2f 5f 69 65 38 2d 64 6f 6d 2d 64 65 66 69 6e 65 22 3a 22 2f 6f 36 47 22 2c 22 2e 2f 5f 74 6f 2d 70 72 69 6d 69 74 69 76 65 22 3a 22 39 79 33 37 22 2c 22 2e 2f 5f 64 65 73 63 72 69 70 74 6f 72 73 22 3a 22 50 39 49 62 22 7d 5d 2c 22 75 4a 36 64 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28
                                                              Data Ascii: ccessors not supported!");return"value"in u&&(o[n]=u.value),o}},{"./_an-object":"eT53","./_ie8-dom-define":"/o6G","./_to-primitive":"9y37","./_descriptors":"P9Ib"}],"uJ6d":[function(require,module,exports){module.exports=function(e,r){return{enumerable:!(
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 73 68 61 72 65 64 22 29 28 22 6e 61 74 69 76 65 2d 66 75 6e 63 74 69 6f 6e 2d 74 6f 2d 73 74 72 69 6e 67 22 2c 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 7b 22 2e 2f 5f 73 68 61 72 65 64 22 3a 22 36 7a 47 63 22 7d 5d 2c 22 50 48 6f 74 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 69 64 65 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 61 73 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 75 69 64 22 29 28 22 73 72 63 22
                                                              Data Ascii: odule,exports){module.exports=require("./_shared")("native-function-to-string",Function.toString)},{"./_shared":"6zGc"}],"PHot":[function(require,module,exports){var e=require("./_global"),r=require("./_hide"),t=require("./_has"),i=require("./_uid")("src"
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 6f 72 65 22 29 2c 6f 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 69 64 65 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 72 65 64 65 66 69 6e 65 22 29 2c 75 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 74 78 22 29 2c 6e 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 20 74 28 63 2c 66 2c 6c 29 7b 76 61 72 20 71 2c 5f 2c 61 2c 64 2c 70 3d 63 26 74 2e 46 2c 76 3d 63 26 74 2e 47 2c 46 3d 63 26 74 2e 53 2c 78 3d 63 26 74 2e 50 2c 79 3d 63 26 74 2e 42 2c 42 3d 76 3f 65 3a 46 3f 65 5b 66 5d 7c 7c 28 65 5b 66 5d 3d 7b 7d 29 3a 28 65 5b 66 5d 7c 7c 7b 7d 29 5b 6e 5d 2c 47 3d 76 3f 72 3a 72 5b 66 5d 7c 7c 28 72 5b 66 5d 3d 7b 7d
                                                              Data Ascii: e=require("./_global"),r=require("./_core"),o=require("./_hide"),i=require("./_redefine"),u=require("./_ctx"),n="prototype",t=function t(c,f,l){var q,_,a,d,p=c&t.F,v=c&t.G,F=c&t.S,x=c&t.P,y=c&t.B,B=v?e:F?e[f]||(e[f]={}):(e[f]||{})[n],G=v?r:r[f]||(r[f]={}
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 30 7d 7d 2c 7b 22 2e 2f 5f 74 6f 2d 69 6e 74 65 67 65 72 22 3a 22 79 6a 56 4f 22 7d 5d 2c 22 4f 70 70 6e 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6f 62 6a 65 63 74 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 61 62 73 6f 6c 75 74 65 2d 69 6e 64 65 78 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6c 65 6e 67 74 68 22 29 3b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 76 61 72 20 6e 3d 65 28 74 68 69 73 29 2c 75 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 68 3d 74 28 72 2c 75 29 2c
                                                              Data Ascii: 0}},{"./_to-integer":"yjVO"}],"Oppn":[function(require,module,exports){"use strict";var e=require("./_to-object"),t=require("./_to-absolute-index"),i=require("./_to-length");module.exports=[].copyWithin||function(r,o){var n=e(this),u=i(n.length),h=t(r,u),
                                                              2024-10-31 08:11:12 UTC1369INData Raw: 74 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 61 62 73 6f 6c 75 74 65 2d 69 6e 64 65 78 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6c 65 6e 67 74 68 22 29 3b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 28 74 68 69 73 29 2c 75 3d 72 28 69 2e 6c 65 6e 67 74 68 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 74 28 6e 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 75 29 2c 6c 3d 6e 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 75 3a 74 28 6c 2c 75 29 3b 73 3e 64 3b 29 7b 69 5b 64 2b 2b 5d 3d 6f 7d 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 22 2e 2f 5f 74 6f 2d
                                                              Data Ascii: t"),t=require("./_to-absolute-index"),r=require("./_to-length");module.exports=function(o){for(var i=e(this),u=r(i.length),n=arguments.length,d=t(n>1?arguments[1]:void 0,u),l=n>2?arguments[2]:void 0,s=void 0===l?u:t(l,u);s>d;){i[d++]=o}return i}},{"./_to-


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              74192.168.2.449831104.17.248.2034431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:13 UTC393OUTGET /@webcomponents/webcomponentsjs@2.1.3/webcomponents-bundle.js HTTP/1.1
                                                              Host: unpkg.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:13 UTC576INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:13 GMT
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: public, max-age=31536000
                                                              last-modified: Mon, 17 Sep 2018 18:02:11 GMT
                                                              etag: W/"19127-qhLk7VAG8nCrBy4A10mi0Mw5IZg"
                                                              via: 1.1 fly.io
                                                              fly-request-id: 01JB9Z6F929ZGKJ8KRKV0H31FK-dfw
                                                              CF-Cache-Status: HIT
                                                              Age: 229485
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8db22c518eb4e7b7-DFW
                                                              2024-10-31 08:11:13 UTC793INData Raw: 37 64 36 31 0d 0a 2f 2a 2a 0a 40 6c 69 63 65 6e 73 65 20 40 6e 6f 63 6f 6d 70 69 6c 65 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79
                                                              Data Ascii: 7d61/**@license @nocompileCopyright (c) 2018 The Polymer Project Authors. All rights reserved.This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txtThe complete set of authors may be found at http://poly
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 2a 2f 0a
                                                              Data Ascii: .txt The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt Code distributed by Google as part of the polymer project is also subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt*/
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 7d 63 61 74 63 68 28 61 29 7b 7d 70 61 3d 21 31 7d 6f 61 3d 70 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 73 61 3d 6f 61 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 29 7b 74 68 69 73 2e 66 3d 21 31 3b 74 68 69 73 2e 62 3d 6e 75 6c 6c 3b 74 68 69 73 2e 66 61 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 61 3d 31 3b 74 68 69 73 2e 47 3d 30 3b 74 68 69 73 2e 63 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 69 66 28 61 2e 66 29 74 68 72 6f 77 20 6e 65 77 20 54 79
                                                              Data Ascii: }catch(a){}pa=!1}oa=pa?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var sa=oa;function ta(){this.f=!1;this.b=null;this.fa=void 0;this.a=1;this.G=0;this.c=null}function ua(a){if(a.f)throw new Ty
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 62 3d 43 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 79 61 28 61 2c 62 29 7d 3b 6a 61 28 29 3b 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 2c 62 29 7b 62 3d 6e 65 77 20 44 61 28 6e 65 77 20 78 61 28 62 29 29 3b 73 61 26 26 73 61 28 62 2c 61 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 62 7d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 61 2e 69 6e 69 74 45 76 65 6e 74 28 22
                                                              Data Ascii: b=Ca(a));return b};this.return=function(b){return ya(a,b)};ja();this[Symbol.iterator]=function(){return this}}function Ea(a,b){b=new Da(new xa(b));sa&&sa(b,a.prototype);return b}(function(){if(!function(){var a=document.createEvent("Event");a.initEvent("
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 62 2e 63 6c 69 65 6e 74 59 2c 62 2e 63 74 72 6c 4b 65 79 2c 62 2e 61 6c 74 4b 65 79 2c 62 2e 73 68 69 66 74 4b 65 79 2c 62 2e 6d 65 74 61 4b 65 79 2c 62 2e 62 75 74 74 6f 6e 2c 62 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 3b 72 65 74 75 72 6e 20 63 7d 3b 69 66 28 62 29 66 6f 72 28 64 20 69 6e 20 62 29 77 69 6e 64 6f 77 2e 4d 6f 75 73 65 45 76 65 6e 74 5b 64 5d 3d 62 5b 64 5d 3b 77 69 6e 64 6f 77 2e 4d 6f 75 73 65 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 41 72 72 61 79 2e 66 72 6f 6d 7c 7c 28 41 72 72 61 79 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 28 4f 62 6a 65 63 74 2e 61 73 73
                                                              Data Ascii: b.clientY,b.ctrlKey,b.altKey,b.shiftKey,b.metaKey,b.button,b.relatedTarget);return c};if(b)for(d in b)window.MouseEvent[d]=b[d];window.MouseEvent.prototype=b.prototype}Array.from||(Array.from=function(a){return[].slice.call(a)});Object.assign||(Object.ass
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 6f 64 65 54 79 70 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 2c 6c 6f 63 61 6c 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 0a 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 23 64 6f 63 75 6d 65 6e 74 2d 66 72 61 67 6d 65 6e 74 22 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 3b 76 61 72 20 63 3d 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 3b 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72
                                                              Data Ascii: odeType:{get:function(){return Node.DOCUMENT_FRAGMENT_NODE},configurable:!0},localName:{get:function(){},configurable:!0},nodeName:{get:function(){return"#document-fragment"},configurable:!0}});var c=Node.prototype.insertBefore;Node.prototype.insertBefor
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 7c 7c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 7d 7d 2c 77 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 52 3d 44 6f 63 75 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 79 62 3d 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 2c 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 2c 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65
                                                              Data Ascii: ||{get:function(){return this.childNodes}},w=Element.prototype.querySelectorAll,R=Document.prototype.querySelectorAll,yb=DocumentFragment.prototype.querySelectorAll,zb=function(){if(!c){var a=document.createElement("template"),b=document.createElement("te
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 65 63 28 62 29 7c 7c 0a 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3b 69 66 28 63 29 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 3d 22 3c 22 2b 63 5b 64 5d 2b 22 3e 22 2b 62 2b 22 3c 2f 22 2b 63 5b 64 5d 2b 22 3e 22 3b 55 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 66 6f 72 28 61 2e 61 28 55 29 3b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 6b 2e 63 61 6c 6c 28 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 62 3d 55 2e 62 6f 64 79 3b 69 66 28 63 29 66 6f 72 28 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 62 3d 62 2e 6c 61 73 74 43 68 69 6c 64 3b 66 6f 72 28 3b 62
                                                              Data Ascii: ec(b)||["",""])[1].toLowerCase()];if(c)for(var d=0;d<c.length;d++)b="<"+c[d]+">"+b+"</"+c[d]+">";U.body.innerHTML=b;for(a.a(U);this.content.firstChild;)k.call(this.content,this.content.firstChild);b=U.body;if(c)for(d=0;d<c.length;d++)b=b.lastChild;for(;b
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 26 22 3a 72 65 74 75 72 6e 22 26 61 6d 70 3b 22 3b 63 61 73 65 20 22 3c 22 3a 72 65 74 75 72 6e 22 26 6c 74 3b 22 3b 63 61 73 65 20 22 3e 22 3a 72 65 74 75 72 6e 22 26 67 74 3b 22 3b 63 61 73 65 20 27 22 27 3a 72 65 74 75 72 6e 22 26 71 75 6f 74 3b 22 3b 63 61 73 65 20 22 5c 75 30 30 61 30 22 3a 72 65 74 75 72 6e 22 26 6e 62 73 70 3b 22 7d 7d 3b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 61 5b 63 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 41 61 3d 71 28 22 61 72 65 61 20 62 61 73 65 20 62 72 20 63 6f 6c 20 63 6f 6d 6d 61 6e 64 20 65 6d 62 65 64 20 68 72 20 69 6d 67 20 69 6e 70 75 74 20 6b 65 79
                                                              Data Ascii: witch(a){case "&":return"&amp;";case "<":return"&lt;";case ">":return"&gt;";case '"':return"&quot;";case "\u00a0":return"&nbsp;"}};q=function(a){for(var b={},c=0;c<a.length;c++)b[a[c]]=!0;return b};var Aa=q("area base br col command embed hr img input key
                                                              2024-10-31 08:11:13 UTC1369INData Raw: 46 72 61 67 6d 65 6e 74 29 69 66 28 62 29 76 61 72 20 63 3d 75 66 2e 63 61 6c 6c 28 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2c 21 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 65 6c 73 65 20 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 22 74 65 6d 70 6c 61 74 65 22 3d 3d 3d 74 68 69 73 2e 6c 6f 63 61 6c 4e 61 6d 65 26 26 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3f 63 3d 61 2e 62 28 74 68 69 73 2c 62 29 3a 63 3d 66
                                                              Data Ascii: Fragment)if(b)var c=uf.call(this.ownerDocument,this,!0);else return this.ownerDocument.createDocumentFragment();else this.nodeType===Node.ELEMENT_NODE&&"template"===this.localName&&this.namespaceURI==document.documentElement.namespaceURI?c=a.b(this,b):c=f


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              75192.168.2.44983013.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:13 UTC1082OUTGET /assets/js/section/register.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/register
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:14 UTC336INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:14 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 4418
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1142-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:14 UTC4418INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 24 2e 61 6a 61 78 53 65 74 75 70 28 7b 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 58 2d 43 53 52 46 2d 54 4f 4b 45 4e 27 3a 20 24 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 5d 27 29 2e 61 74 74 72 28 27 63 6f 6e 74 65 6e 74 27 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 27 23 61 63 63 6f 75 6e 74 2d 74 79 70 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20
                                                              Data Ascii: $( document ).ready(function() { $.ajaxSetup({ headers: { 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content') } }); $(document).on('change', '#account-type', function(){ var _this = $(this);


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              76192.168.2.449833142.250.184.1964431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:14 UTC631OUTGET /recaptcha/enterprise.js HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:15 UTC749INHTTP/1.1 200 OK
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Thu, 31 Oct 2024 08:11:14 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:14 GMT
                                                              Cache-Control: private, max-age=300
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:15 UTC629INData Raw: 35 66 34 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                              Data Ascii: 5f4/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                              2024-10-31 08:11:15 UTC902INData Raw: 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a
                                                              Data Ascii: l';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZ
                                                              2024-10-31 08:11:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              77192.168.2.44983213.244.246.144431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:14 UTC1089OUTGET /assets/js/section/strong_password.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://saporeg.co.za/register
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:15 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:15 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 2664
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sun, 03 Apr 2022 18:58:19 GMT
                                                              ETag: "a68-5dbc49859ffde"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:15 UTC2664INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 63 6f 72 65 50 61 73 73 77 6f 72 64 28 70 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 6f 72 65 20 3d 20 30 3b 0a 20 20 20 20 69 66 20 28 21 70 61 73 73 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 63 6f 72 65 3b 0a 0a 20 20 20 20 2f 2f 20 61 77 61 72 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 6c 65 74 74 65 72 20 75 6e 74 69 6c 20 35 20 72 65 70 65 74 69 74 69 6f 6e 73 0a 20 20 20 20 76 61 72 20 6c 65 74 74 65 72 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 20 69 3c 70 61 73 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 73 5b 70 61 73 73 5b 69 5d 5d 20 3d 20 28 6c 65 74 74 65 72 73 5b 70 61 73 73 5b 69
                                                              Data Ascii: function scorePassword(pass) { var score = 0; if (!pass) return score; // award every unique letter until 5 repetitions var letters = new Object(); for (var i=0; i<pass.length; i++) { letters[pass[i]] = (letters[pass[i


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              78192.168.2.449834104.17.248.2034431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:15 UTC378OUTGET /@statuspage/status-widget@1.0.5/dist/index.js HTTP/1.1
                                                              Host: unpkg.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:15 UTC577INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:15 GMT
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: public, max-age=31536000
                                                              last-modified: Wed, 26 Jun 2024 09:06:34 GMT
                                                              etag: W/"2fe74-oWO391bBDWGgZvAJ9DcF/yjRGL8"
                                                              via: 1.1 fly.io
                                                              fly-request-id: 01JABWHX6ZZK2H4HC64CY7D6AX-dfw
                                                              CF-Cache-Status: HIT
                                                              Age: 1238892
                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                              X-Content-Type-Options: nosniff
                                                              Server: cloudflare
                                                              CF-RAY: 8db22c5b4d0e6b05-DFW
                                                              2024-10-31 08:11:15 UTC792INData Raw: 37 64 35 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 73 65 6c 66 2c 63 61 6c 6c 29 7b 69 66 28 63 61 6c 6c 26 26 28 5f 74 79 70 65 6f 66 28 63 61 6c 6c 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 63 61 6c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 29 7b 72 65 74 75 72 6e 20 63 61 6c 6c 7d 72 65 74 75 72 6e 20 5f 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 73 65 6c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 73 73 65 72 74 54 68 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 28 73 65 6c 66 29 7b 69 66 28 73 65 6c 66 3d 3d 3d 76 6f 69 64 20 30 29 7b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72
                                                              Data Ascii: 7d5f"use strict";function _possibleConstructorReturn(self,call){if(call&&(_typeof(call)==="object"||typeof call==="function")){return call}return _assertThisInitialized(self)}function _assertThisInitialized(self){if(self===void 0){throw new ReferenceErr
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 62 6a 65 63 74 2c 70 72 6f 70 65 72 74 79 29 29 7b 6f 62 6a 65 63 74 3d 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 62 6a 65 63 74 29 3b 69 66 28 6f 62 6a 65 63 74 3d 3d 3d 6e 75 6c 6c 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 62 6a 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7b 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 7d 3b 72 65 74 75 72 6e 20 5f
                                                              Data Ascii: bject,property)){object=_getPrototypeOf(object);if(object===null)break}return object}function _getPrototypeOf(o){_getPrototypeOf=Object.setPrototypeOf?Object.getPrototypeOf:function _getPrototypeOf(o){return o.__proto__||Object.getPrototypeOf(o)};return _
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 5b 69 5d 3b 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 66 61 6c 73 65 3b 64 65 73 63 72 69 70 74 6f 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 74 72 75 65 3b 69 66 28 22 76 61 6c 75 65 22 69 6e 20 64 65 73 63 72 69 70 74 6f 72 29 64 65 73 63 72 69 70 74 6f 72 2e 77 72 69 74 61 62 6c 65 3d 74 72 75 65 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 61 72 67 65 74 2c 64 65 73 63 72 69 70 74 6f 72 2e 6b 65 79 2c 64 65 73 63 72 69 70 74 6f 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 63 72 65 61 74 65 43 6c 61 73 73 28 43 6f 6e 73 74 72 75 63 74 6f 72 2c 70 72 6f 74 6f 50 72 6f 70 73 2c 73 74 61 74 69 63 50 72 6f 70 73 29 7b 69 66 28 70 72 6f 74
                                                              Data Ascii: [i];descriptor.enumerable=descriptor.enumerable||false;descriptor.configurable=true;if("value"in descriptor)descriptor.writable=true;Object.defineProperty(target,descriptor.key,descriptor)}}function _createClass(Constructor,protoProps,staticProps){if(prot
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 28 70 2e 72 65 73 6f 6c 76 65 28 65 29 29 7d 7d 66 2e 69 73 50 61 72 63 65 6c 52 65 71 75 69 72 65 3d 21 30 2c 66 2e 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 64 3d 65 2c 74 68 69 73 2e 62 75 6e 64 6c 65 3d 66 2c 74 68 69 73 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 2e 6d 6f 64 75 6c 65 73 3d 65 2c 66 2e 63 61 63 68 65 3d 72 2c 66 2e 70 61 72 65 6e 74 3d 6f 2c 66 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 65 5b 72 5d 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 7b 7d 5d 7d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 74 72 79 7b 66 28 74 5b 63 5d 29 7d 63 61 74 63 68 28 65 29
                                                              Data Ascii: (e){return f(p.resolve(e))}}f.isParcelRequire=!0,f.Module=function(e){this.id=e,this.bundle=f,this.exports={}},f.modules=e,f.cache=r,f.parent=o,f.register=function(r,t){e[r]=[function(e,r){r.exports=t},{}]};for(var c=0;c<t.length;c++){try{f(t[c])}catch(e)
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 66 61 69 6c 73 22 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 7d 2c 7b 22 2e 2f 5f 66 61 69 6c 73 22 3a 22 35 42 58 69 22 7d 5d 2c 22 2f 76 5a 36 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 69 73 2d 6f 62 6a 65 63 74 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 65 28 72 29 26 26 65 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 6d 6f 64 75 6c 65 2e 65 78
                                                              Data Ascii: fails")(function(){return 7!=Object.defineProperty({},"a",{get:function get(){return 7}}).a})},{"./_fails":"5BXi"}],"/vZ6":[function(require,module,exports){var e=require("./_is-object"),r=require("./_global").document,t=e(r)&&e(r.createElement);module.ex
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 21 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 75 26 26 28 6f 5b 6e 5d 3d 75 2e 76 61 6c 75 65 29 2c 6f 7d 7d 2c 7b 22 2e 2f 5f 61 6e 2d 6f 62 6a 65 63 74 22 3a 22 65 54 35 33 22 2c 22 2e 2f 5f 69 65 38 2d 64 6f 6d 2d 64 65 66 69 6e 65 22 3a 22 2f 6f 36 47 22 2c 22 2e 2f 5f 74 6f 2d 70 72 69 6d 69 74 69 76 65 22 3a 22 39 79 33 37 22 2c 22 2e 2f 5f 64 65 73 63 72 69 70 74 6f 72 73 22 3a 22 50 39 49 62 22 7d 5d 2c 22 75 4a 36 64 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28
                                                              Data Ascii: ccessors not supported!");return"value"in u&&(o[n]=u.value),o}},{"./_an-object":"eT53","./_ie8-dom-define":"/o6G","./_to-primitive":"9y37","./_descriptors":"P9Ib"}],"uJ6d":[function(require,module,exports){module.exports=function(e,r){return{enumerable:!(
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 73 68 61 72 65 64 22 29 28 22 6e 61 74 69 76 65 2d 66 75 6e 63 74 69 6f 6e 2d 74 6f 2d 73 74 72 69 6e 67 22 2c 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 7b 22 2e 2f 5f 73 68 61 72 65 64 22 3a 22 36 7a 47 63 22 7d 5d 2c 22 50 48 6f 74 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 69 64 65 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 61 73 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 75 69 64 22 29 28 22 73 72 63 22
                                                              Data Ascii: odule,exports){module.exports=require("./_shared")("native-function-to-string",Function.toString)},{"./_shared":"6zGc"}],"PHot":[function(require,module,exports){var e=require("./_global"),r=require("./_hide"),t=require("./_has"),i=require("./_uid")("src"
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 67 6c 6f 62 61 6c 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 6f 72 65 22 29 2c 6f 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 68 69 64 65 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 72 65 64 65 66 69 6e 65 22 29 2c 75 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 63 74 78 22 29 2c 6e 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 20 74 28 63 2c 66 2c 6c 29 7b 76 61 72 20 71 2c 5f 2c 61 2c 64 2c 70 3d 63 26 74 2e 46 2c 76 3d 63 26 74 2e 47 2c 46 3d 63 26 74 2e 53 2c 78 3d 63 26 74 2e 50 2c 79 3d 63 26 74 2e 42 2c 42 3d 76 3f 65 3a 46 3f 65 5b 66 5d 7c 7c 28 65 5b 66 5d 3d 7b 7d 29 3a 28 65 5b 66 5d 7c 7c 7b 7d 29 5b 6e 5d 2c 47 3d 76 3f 72 3a 72 5b 66 5d 7c 7c 28 72 5b 66 5d 3d 7b 7d
                                                              Data Ascii: e=require("./_global"),r=require("./_core"),o=require("./_hide"),i=require("./_redefine"),u=require("./_ctx"),n="prototype",t=function t(c,f,l){var q,_,a,d,p=c&t.F,v=c&t.G,F=c&t.S,x=c&t.P,y=c&t.B,B=v?e:F?e[f]||(e[f]={}):(e[f]||{})[n],G=v?r:r[f]||(r[f]={}
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 30 7d 7d 2c 7b 22 2e 2f 5f 74 6f 2d 69 6e 74 65 67 65 72 22 3a 22 79 6a 56 4f 22 7d 5d 2c 22 4f 70 70 6e 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6f 62 6a 65 63 74 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 61 62 73 6f 6c 75 74 65 2d 69 6e 64 65 78 22 29 2c 69 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6c 65 6e 67 74 68 22 29 3b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 76 61 72 20 6e 3d 65 28 74 68 69 73 29 2c 75 3d 69 28 6e 2e 6c 65 6e 67 74 68 29 2c 68 3d 74 28 72 2c 75 29 2c
                                                              Data Ascii: 0}},{"./_to-integer":"yjVO"}],"Oppn":[function(require,module,exports){"use strict";var e=require("./_to-object"),t=require("./_to-absolute-index"),i=require("./_to-length");module.exports=[].copyWithin||function(r,o){var n=e(this),u=i(n.length),h=t(r,u),
                                                              2024-10-31 08:11:15 UTC1369INData Raw: 74 22 29 2c 74 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 61 62 73 6f 6c 75 74 65 2d 69 6e 64 65 78 22 29 2c 72 3d 72 65 71 75 69 72 65 28 22 2e 2f 5f 74 6f 2d 6c 65 6e 67 74 68 22 29 3b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 28 74 68 69 73 29 2c 75 3d 72 28 69 2e 6c 65 6e 67 74 68 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 74 28 6e 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 75 29 2c 6c 3d 6e 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 75 3a 74 28 6c 2c 75 29 3b 73 3e 64 3b 29 7b 69 5b 64 2b 2b 5d 3d 6f 7d 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 22 2e 2f 5f 74 6f 2d
                                                              Data Ascii: t"),t=require("./_to-absolute-index"),r=require("./_to-length");module.exports=function(o){for(var i=e(this),u=r(i.length),n=arguments.length,d=t(n>1?arguments[1]:void 0,u),l=n>2?arguments[2]:void 0,s=void 0===l?u:t(l,u);s>d;){i[d++]=o}return i}},{"./_to-


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              79192.168.2.44983513.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:15 UTC900OUTGET /assets/js/section/register.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:15 UTC336INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:15 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 4418
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sat, 28 Jan 2023 06:35:45 GMT
                                                              ETag: "1142-5f34d312376c7"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:15 UTC4418INData Raw: 24 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 24 2e 61 6a 61 78 53 65 74 75 70 28 7b 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 58 2d 43 53 52 46 2d 54 4f 4b 45 4e 27 3a 20 24 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 5d 27 29 2e 61 74 74 72 28 27 63 6f 6e 74 65 6e 74 27 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 68 61 6e 67 65 27 2c 20 27 23 61 63 63 6f 75 6e 74 2d 74 79 70 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20
                                                              Data Ascii: $( document ).ready(function() { $.ajaxSetup({ headers: { 'X-CSRF-TOKEN': $('meta[name="csrf-token"]').attr('content') } }); $(document).on('change', '#account-type', function(){ var _this = $(this);


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              80192.168.2.449837172.217.18.44431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:16 UTC458OUTGET /recaptcha/enterprise.js HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:16 UTC749INHTTP/1.1 200 OK
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Thu, 31 Oct 2024 08:11:16 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:16 GMT
                                                              Cache-Control: private, max-age=300
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:16 UTC629INData Raw: 35 66 34 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                              Data Ascii: 5f4/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                              2024-10-31 08:11:16 UTC902INData Raw: 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a
                                                              Data Ascii: l';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZ
                                                              2024-10-31 08:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              81192.168.2.44983813.245.63.634431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:16 UTC907OUTGET /assets/js/section/strong_password.js HTTP/1.1
                                                              Host: saporeg.co.za
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Im1MNityWEhKeGRZWFwvVG13SXVFYWdnPT0iLCJ2YWx1ZSI6Ik1acVFUaGVRSk0rN0JrWUE4dGFBYWFqNFJrY1wvQWlWZjFRUmNNXC9jT0lnWkwzRWFsY2NTS2RlVTRTdFBQVWNpdyIsIm1hYyI6IjUxNGFjYTgzMmEwOWQxNDYxOTBhMTljOTc4N2NkNWJkMDQyNzA1YTllNjk0YzJmMWQyYjBhN2Q5OTg1MjdjMGUifQ%3D%3D; sapo_session=eyJpdiI6Ilwvek5jTlpZTmpWWVpObjJSUUYzbXBRPT0iLCJ2YWx1ZSI6IkZ3a0UzUDdDR1A1eE82VVE5WGtJamVWVTU5V1BMVzVKN3J5OXBEUjRQUUJHTVF6Qng5VHEyUnowQ2xaUXZiN0QiLCJtYWMiOiI0ZGMwMmE1NWRiOTAzYTYzY2FlNjdhNGQxYTY1MDVjNDI1ZDcxZDMzMjM0YmMxYTQ0ZjZjZWNiZjU0YzFmYjA0In0%3D
                                                              2024-10-31 08:11:16 UTC335INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:16 GMT
                                                              Content-Type: application/javascript
                                                              Content-Length: 2664
                                                              Connection: close
                                                              Server: Apache/2.4.41 (Ubuntu)
                                                              Last-Modified: Sun, 03 Apr 2022 18:58:19 GMT
                                                              ETag: "a68-5dbc49859ffde"
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Security-Policy: frame-ancestors 'self';
                                                              2024-10-31 08:11:16 UTC2664INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 63 6f 72 65 50 61 73 73 77 6f 72 64 28 70 61 73 73 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 6f 72 65 20 3d 20 30 3b 0a 20 20 20 20 69 66 20 28 21 70 61 73 73 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 63 6f 72 65 3b 0a 0a 20 20 20 20 2f 2f 20 61 77 61 72 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 6c 65 74 74 65 72 20 75 6e 74 69 6c 20 35 20 72 65 70 65 74 69 74 69 6f 6e 73 0a 20 20 20 20 76 61 72 20 6c 65 74 74 65 72 73 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 20 69 3c 70 61 73 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 73 5b 70 61 73 73 5b 69 5d 5d 20 3d 20 28 6c 65 74 74 65 72 73 5b 70 61 73 73 5b 69
                                                              Data Ascii: function scorePassword(pass) { var score = 0; if (!pass) return score; // award every unique letter until 5 repetitions var letters = new Object(); for (var i=0; i<pass.length; i++) { letters[pass[i]] = (letters[pass[i


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              82192.168.2.449841142.250.186.1004431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:20 UTC963OUTGET /recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoe HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: iframe
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:20 UTC1161INHTTP/1.1 200 OK
                                                              Content-Type: text/html; charset=utf-8
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Cross-Origin-Embedder-Policy: require-corp
                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                              Pragma: no-cache
                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:20 GMT
                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-YWcNKExydZUZxZJvWRPptA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:20 UTC217INData Raw: 35 37 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                              Data Ascii: 57d2<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                              Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                              Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                              Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                              Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                              Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 59 57 63 4e 4b 45 78 79 64 5a 55 5a 78 5a 4a 76 57 52 50 70 74 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65
                                                              Data Ascii: type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="YWcNKExydZUZxZJvWRPptA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidde
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 71 61 6d 42 71 37 67 46 72 54 45 42 45 68 79 52 56 34 47 74 30 46 4f 4b 45 34 52 6d 4f 6a 79 62 45 6c 44 43 73 61 78 2d 79 6d 34 63 54 53 4c 72 52 59 56 78 4b 58 4d 43 55 74 54 62 46 74 6b 51 74 71 43 38 52 48 2d 66 74 39 4f 5a 72 74 6e 46 47 78 4b 68 31 38 64 6c 65 6d 73 2d 51 2d 39 56 59 76 2d 65 4f 48 42 57 2d 63 67 63 43 75 72 61 53 58 4d 6e 63 46 4c 6e 63 4a 55 6b 64 69 55 55 66 42 76 71 4f 7a 41 58 50 31 43 48 44 44 37 72 54 65 62 67 79 47 67 6b 73 34 47 53 6f 6b 33 6c 4b 5f 38 6c 6e 71 37 6c 56 39 6b 47 2d 39 78 4a 4c 65 4c 44 67 64 58 4e 76 6e 54 54 52 74 72 4e 50 76 6a 35 62 31 4c 56 78 66 43 68 37 56 79 2d 61 42 79 64 77 64 62 45 55 33 32 6a 4d 5a 79 73 5f 32 68 7a 57 4d 59 72 68 4b 46 63 46 55 68 73 67 33 56 4d 48 2d 47 59 71 34 54 6c 71 67 48
                                                              Data Ascii: qamBq7gFrTEBEhyRV4Gt0FOKE4RmOjybElDCsax-ym4cTSLrRYVxKXMCUtTbFtkQtqC8RH-ft9OZrtnFGxKh18dlems-Q-9VYv-eOHBW-cgcCuraSXMncFLncJUkdiUUfBvqOzAXP1CHDD7rTebgyGgks4GSok3lK_8lnq7lV9kG-9xJLeLDgdXNvnTTRtrNPvj5b1LVxfCh7Vy-aBydwdbEU32jMZys_2hzWMYrhKFcFUhsg3VMH-GYq4TlqgH
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 5a 72 56 47 74 42 53 57 64 43 4e 57 73 79 65 45 4d 7a 4e 6d 52 51 63 33 56 31 62 55 52 46 4e 47 35 34 55 33 67 78 4b 30 4a 46 4b 32 6c 6c 5a 57 5a 46 64 7a 64 46 54 6d 78 7a 54 6e 41 33 62 6d 31 50 62 6e 6c 54 5a 57 68 42 57 56 55 72 56 57 63 77 56 55 6f 32 63 48 56 42 62 55 52 43 65 48 6c 79 57 54 4a 59 52 56 6b 78 52 58 52 4d 4d 46 41 30 61 56 42 51 52 6e 4d 31 4e 47 49 79 63 33 5a 52 63 6a 49 35 62 44 56 6e 55 58 56 6d 63 48 4a 73 51 6a 52 33 55 32 4e 32 4c 31 63 78 64 6d 78 47 56 79 74 4d 54 6d 4e 43 61 7a 68 4a 59 33 6f 35 55 53 39 30 4d 56 68 49 55 44 45 30 4e 57 5a 6d 4d 45 4e 6d 59 33 4a 7a 4d 6e 6c 34 63 56 4e 51 65 47 64 77 52 33 68 49 65 44 6c 68 56 44 56 4e 5a 57 70 55 59 54 46 74 63 7a 67 7a 5a 33 6c 61 56 55 35 73 64 6d 30 76 61 44 63 30 56
                                                              Data Ascii: ZrVGtBSWdCNWsyeEMzNmRQc3V1bURFNG54U3gxK0JFK2llZWZFdzdFTmxzTnA3bm1PbnlTZWhBWVUrVWcwVUo2cHVBbURCeHlyWTJYRVkxRXRMMFA0aVBQRnM1NGIyc3ZRcjI5bDVnUXVmcHJsQjR3U2N2L1cxdmxGVytMTmNCazhJY3o5US90MVhIUDE0NWZmMENmY3JzMnl4cVNQeGdwR3hIeDlhVDVNZWpUYTFtczgzZ3laVU5sdm0vaDc0V
                                                              2024-10-31 08:11:20 UTC1378INData Raw: 59 53 39 4b 64 57 35 50 55 31 52 4e 52 32 4a 54 63 48 46 31 53 30 6c 56 4d 56 56 6b 56 7a 4a 6d 54 33 46 42 51 32 78 70 54 6e 42 70 57 6a 46 74 65 46 4e 53 53 58 4d 34 51 58 70 4e 63 55 74 32 65 6d 51 32 4d 44 64 6f 53 56 46 76 53 47 31 6c 65 58 42 76 63 30 4e 61 63 54 56 47 4e 53 74 49 53 58 5a 6a 56 44 5a 6a 4e 7a 4a 50 63 7a 6c 54 56 31 4e 61 5a 6c 4e 76 63 53 74 46 63 6e 52 6a 5a 32 4e 32 4b 30 68 51 56 6a 6b 31 4e 33 46 45 5a 6b 35 4b 51 7a 56 4b 52 31 51 72 61 46 6b 30 52 55 52 31 4d 57 78 50 4e 55 31 6c 65 48 42 71 51 7a 52 6d 57 6c 5a 68 57 46 56 45 64 58 4a 72 52 7a 42 68 65 6a 4e 75 65 6e 4d 78 51 30 30 7a 57 6e 5a 34 55 33 4e 53 55 58 6b 30 4e 48 4e 33 63 54 52 33 59 31 64 36 54 57 78 48 4d 43 39 6a 55 6a 68 4d 64 32 64 77 62 31 4a 44 4d 45 64
                                                              Data Ascii: YS9KdW5PU1RNR2JTcHF1S0lVMVVkVzJmT3FBQ2xpTnBpWjFteFNSSXM4QXpNcUt2emQ2MDdoSVFvSG1leXBvc0NacTVGNStISXZjVDZjNzJPczlTV1NaZlNvcStFcnRjZ2N2K0hQVjk1N3FEZk5KQzVKR1QraFk0RUR1MWxPNU1leHBqQzRmWlZhWFVEdXJrRzBhejNuenMxQ00zWnZ4U3NSUXk0NHN3cTR3Y1d6TWxHMC9jUjhMd2dwb1JDMEd


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              83192.168.2.449845142.250.186.1004431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:25 UTC872OUTGET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: same-origin
                                                              Sec-Fetch-Dest: worker
                                                              Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoe
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:25 UTC917INHTTP/1.1 200 OK
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Cross-Origin-Embedder-Policy: require-corp
                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Expires: Thu, 31 Oct 2024 08:11:25 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:25 GMT
                                                              Cache-Control: private, max-age=300
                                                              Cross-Origin-Resource-Policy: same-site
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:25 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                              2024-10-31 08:11:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              84192.168.2.449846142.250.186.1004431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:25 UTC854OUTGET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq&co=aHR0cHM6Ly9zYXBvcmVnLmNvLnphOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&sa=Registration&cb=19foftl42qoe
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:25 UTC811INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                              Content-Length: 18928
                                                              X-Content-Type-Options: nosniff
                                                              Server: sffe
                                                              X-XSS-Protection: 0
                                                              Date: Wed, 30 Oct 2024 06:49:49 GMT
                                                              Expires: Thu, 30 Oct 2025 06:49:49 GMT
                                                              Cache-Control: public, max-age=31536000
                                                              Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                              Content-Type: text/javascript
                                                              Vary: Accept-Encoding
                                                              Age: 91296
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close
                                                              2024-10-31 08:11:25 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 46 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 7d 2c 70 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 69 66 28 21 28 45 3d 28 54 3d 6e 75 6c 6c 2c 70 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 45 29 7c 7c 21 45 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 54 3b 74 72 79 7b 54 3d 45 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                              Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTM
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 2c 4a 2c 51 29 7b 69 66 28 28 28 28 28 64 3d 28 4a 3d 28 70 3d 28 51 3d 28 45 7c 7c 54 2e 43 2b 2b 2c 54 2e 69 3e 30 26 26 54 2e 53 26 26 54 2e 68 50 29 26 26 54 2e 6c 3c 3d 31 26 26 21 54 2e 56 26 26 21 54 2e 4a 26 26 28 21 45 7c 7c 54 2e 50 75 2d 46 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 54 29 2e 43 3d 3d 34 29 7c 7c 51 3f 54 2e 52 28 29 3a 54 2e 49 2c 4a 2d 54 2e 49 29 2c 54 29 2e 73 2b 3d 64 3e 3e 31 34 3e 30 2c 54 2e 68 29 26 26 28 54 2e 68 5e 3d 28 54 2e 73 2b 31 3e 3e 32 29 2a 28
                                                              Data Ascii: LLC',' SPDX-License-Identifier: Apache-2.0','*/','var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 6f 6f 72 3a 45 7d 29 7d 2c 75 4e 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 29 7b 72 65 74 75 72 6e 28 46 3d 4f 5b 45 2e 4e 5d 28 45 2e 5a 71 29 2c 46 5b 45 2e 4e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 46 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 54 3d 74 7d 2c 46 7d 2c 56 63 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 29 7b 69 66 28 45 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 46 3d 30 3b 46 3c 33 3b 46 2b 2b 29 54 5b 46 5d 2b 3d 45 5b 46 5d 3b 66 6f 72 28 46 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 28 45 3d 30 2c 31 35 29 5d 3b 45 3c 39 3b 45 2b 2b 29 54 5b 33 5d 28 54 2c 45 25 33 2c 46 5b 45 5d 29 7d 7d 2c 74 54 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c
                                                              Data Ascii: oor:E})},uN=function(E,T,F){return(F=O[E.N](E.Zq),F[E.N]=function(){return T},F).concat=function(t){T=t},F},Vc=function(E,T,F){if(E.length==3){for(F=0;F<3;F++)T[F]+=E[F];for(F=[13,8,13,12,16,5,3,10,(E=0,15)];E<9;E++)T[3](T,E%3,F[E])}},tT=function(E,T,F,t,
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 2c 4a 2c 66 29 7d 7d 72 65 74 75 72 6e 20 4a 7d 2c 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 29 7b 4b 28 28 64 3d 28 74 3d 28 45 26 3d 28 46 3d 45 26 34 2c 33 29 2c 77 29 28 54 29 2c 77 29 28 54 29 2c 74 3d 53 28 54 2c 74 29 2c 46 26 26 28 74 3d 71 54 28 22 22 2b 74 29 29 2c 45 26 26 4b 28 43 28 74 2e 6c 65 6e 67 74 68 2c 32 29 2c 64 2c 54 29 2c 74 29 2c 64 2c 54 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 66 6f 72 28 54 3d 5b 5d 3b 45 2d 2d 3b 29 54 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 54 7d 2c 57 36 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 69 66 28 54 3d 28 45 3d 6e 75 6c 6c 2c 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 21 54 7c 7c 21 54 2e 63 72
                                                              Data Ascii: ,J,f)}}return J},nd=function(E,T,F,t,d){K((d=(t=(E&=(F=E&4,3),w)(T),w)(T),t=S(T,t),F&&(t=qT(""+t)),E&&K(C(t.length,2),d,T),t),d,T)},h=function(E,T){for(T=[];E--;)T.push(Math.random()*255|0);return T},W6=function(E,T){if(T=(E=null,m.trustedTypes),!T||!T.cr
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 7d 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 29 7b 69 66 28 46 2e 57 2e 6c 65 6e 67 74 68 29 7b 46 2e 53 3d 28 46 2e 68 50 3d 28 46 2e 53 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 54 29 2c 74 72 75 65 29 3b 74 72 79 7b 64 3d 46 2e 52 28 29 2c 46 2e 43 3d 30 2c 46 2e 42 3d 64 2c 46 2e 49 3d 64 2c 46 2e 67 3d 30 2c 74 3d 64 5a 28 46 2c 54 29 2c 45 3d 45 3f 30 3a 31 30 2c 70 3d 46 2e 52 28 29 2d 46 2e 42 2c 46 2e 72 77 2b 3d 70 2c 46 2e 76 75 26 26 46 2e 76 75 28 70 2d 46 2e 44 2c 46 2e 4f 2c 46 2e 59 2c 46 2e 67 29 2c 46 2e 4f 3d 66 61 6c 73 65 2c 46 2e 59 3d 66 61 6c 73 65 2c 46 2e 44 3d 30 2c 70 3c 45 7c 7c 46 2e 57 75 2d 2d 3c 3d 30 7c 7c 28 70 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 29 2c 46 2e 4c 32 2e 70 75 73 68 28
                                                              Data Ascii: }},X=function(E,T,F,t,d,p){if(F.W.length){F.S=(F.hP=(F.S&&":TQR:TQR:"(),T),true);try{d=F.R(),F.C=0,F.B=d,F.I=d,F.g=0,t=dZ(F,T),E=E?0:10,p=F.R()-F.B,F.rw+=p,F.vu&&F.vu(p-F.D,F.O,F.Y,F.g),F.O=false,F.Y=false,F.D=0,p<E||F.Wu--<=0||(p=Math.floor(p),F.L2.push(
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 70 5b 64 2e 78 62 3d 79 2c 31 5d 2c 70 5b 32 5d 5d 2c 79 3d 28 79 3c 3c 33 29 2d 34 3b 74 72 79 7b 64 2e 45 62 3d 70 64 28 6b 2c 55 5a 28 28 79 7c 30 29 2b 34 2c 64 29 2c 55 5a 28 79 2c 64 29 29 7d 63 61 74 63 68 28 76 29 7b 74 68 72 6f 77 20 76 3b 7d 7d 64 2e 70 75 73 68 28 64 2e 45 62 5b 51 26 37 5d 5e 4a 29 7d 2c 70 3d 53 28 46 2c 32 30 34 29 29 3a 54 3d 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 64 2e 70 75 73 68 28 4a 29 7d 2c 74 26 26 54 28 74 26 32 35 35 29 2c 46 3d 45 2e 6c 65 6e 67 74 68 2c 74 3d 30 3b 74 3c 46 3b 74 2b 2b 29 54 28 45 5b 74 5d 29 7d 2c 49 43 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 2c 4a 2c 51 29 7b 72 65 74 75 72 6e 28 64 3d 4f 5b 46 2e 4e 5d 28 28 4a 3d 28 74 3d 5b 36 38 2c 28 51 3d 41 54 2c 34 31 29 2c 2d 31 31
                                                              Data Ascii: p[d.xb=y,1],p[2]],y=(y<<3)-4;try{d.Eb=pd(k,UZ((y|0)+4,d),UZ(y,d))}catch(v){throw v;}}d.push(d.Eb[Q&7]^J)},p=S(F,204)):T=function(J){d.push(J)},t&&T(t&255),F=E.length,t=0;t<F;t++)T(E[t])},IC=function(E,T,F,t,d,p,J,Q){return(d=O[F.N]((J=(t=[68,(Q=AT,41),-11
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 28 45 2c 31 35 37 2c 64 29 2c 45 29 29 2c 53 29 28 45 2c 46 29 7d 47 28 66 61 6c 73 65 2c 28 70 26 26 70 5b 51 63 5d 26 32 30 34 38 3f 70 28 45 2c 54 29 3a 50 28 5b 72 2c 32 31 2c 46 5d 2c 30 2c 45 29 2c 45 29 2c 54 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 4a 29 7b 53 28 45 2c 39 36 29 3f 50 28 4a 2c 32 32 2c 45 29 3a 63 28 45 2c 39 36 2c 4a 29 7d 69 66 28 21 54 29 7b 69 66 28 45 2e 4b 32 29 7b 7a 34 28 28 45 2e 6c 2d 2d 2c 45 29 2c 34 32 36 38 35 36 32 36 32 33 36 34 29 3b 72 65 74 75 72 6e 7d 50 28 5b 72 2c 33 33 5d 2c 30 2c 45 29 7d 7d 63 61 74 63 68 28 4a 29 7b 74 72 79 7b 50 28 4a 2c 32 32 2c 45 29 7d 63 61 74 63 68 28 51 29 7b 67 28 51 2c 45 29 7d 7d 45 2e 6c 2d 2d 7d 7d 2c 55 5a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 72 65 74 75 72 6e 20 54
                                                              Data Ascii: (E,157,d),E)),S)(E,F)}G(false,(p&&p[Qc]&2048?p(E,T):P([r,21,F],0,E),E),T,false)}catch(J){S(E,96)?P(J,22,E):c(E,96,J)}if(!T){if(E.K2){z4((E.l--,E),426856262364);return}P([r,33],0,E)}}catch(J){try{P(J,22,E)}catch(Q){g(Q,E)}}E.l--}},UZ=function(E,T){return T
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 29 3b 6b 3c 33 38 36 3b 6b 2b 2b 29 51 5b 6b 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6b 29 3b 69 66 28 70 2e 75 73 3d 28 70 2e 47 3d 28 70 2e 64 77 3d 66 61 6c 73 65 2c 70 2e 67 3d 30 2c 70 2e 75 3d 28 70 2e 76 75 3d 28 70 2e 6b 62 3d 28 70 2e 70 32 3d 5b 5d 2c 30 29 2c 74 29 2c 76 6f 69 64 20 30 29 2c 28 70 2e 58 4d 3d 28 70 2e 4c 32 3d 5b 5d 2c 4a 29 2c 70 29 2e 4a 3d 6e 75 6c 6c 2c 28 28 70 2e 50 75 3d 38 30 30 31 2c 70 29 2e 56 3d 76 6f 69 64 20 30 2c 70 2e 54 3d 28 70 2e 76 3d 76 6f 69 64 20 30 2c 70 2e 43 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 70 29 2e 69 3d 30 2c 28 70 2e 56 35 3d 76 6f 69 64 20 30 2c 70 2e 48 3d 70 2c 70 2e 6d 65 3d 66 61 6c 73 65 2c 70 2e 6c 3d 30 2c 70 29 2e 72 77 3d 28 70 2e 68 50 3d 28 70 2e
                                                              Data Ascii: );k<386;k++)Q[k]=String.fromCharCode(k);if(p.us=(p.G=(p.dw=false,p.g=0,p.u=(p.vu=(p.kb=(p.p2=[],0),t),void 0),(p.XM=(p.L2=[],J),p).J=null,((p.Pu=8001,p).V=void 0,p.T=(p.v=void 0,p.C=void 0,void 0),p).i=0,(p.V5=void 0,p.H=p,p.me=false,p.l=0,p).rw=(p.hP=(p.
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 2c 76 2c 75 2c 56 2c 4e 29 7b 63 28 79 2c 28 4e 3d 53 28 79 2c 28 75 3d 53 28 79 2c 28 4e 3d 77 28 28 76 3d 28 56 3d 77 28 79 29 2c 77 28 79 29 29 2c 79 29 29 2c 75 3d 77 28 79 29 2c 75 29 29 2c 4e 29 29 2c 76 3d 53 28 79 2c 76 29 2c 56 29 2c 6b 57 28 75 2c 76 2c 4e 2c 79 29 29 7d 29 29 2c 70 29 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 2c 56 29 7b 63 28 79 2c 28 75 3d 53 28 28 56 3d 53 28 79 2c 28 76 3d 77 28 28 56 3d 77 28 28 75 3d 77 28 79 29 2c 79 29 29 2c 79 29 29 2c 56 29 29 2c 79 29 2c 75 29 2c 76 29 2c 75 5b 56 5d 29 7d 29 2c 70 29 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 29 7b 47 28 74 72 75 65 2c 79 2c 76 2c 66 61 6c 73 65 29 7c 7c 28 76 3d 77 28 79 29 2c 75 3d 77 28 79 29 2c 63 28 79 2c 75 2c 66 75 6e 63 74 69 6f 6e 28 56 29 7b 72 65 74
                                                              Data Ascii: ,v,u,V,N){c(y,(N=S(y,(u=S(y,(N=w((v=(V=w(y),w(y)),y)),u=w(y),u)),N)),v=S(y,v),V),kW(u,v,N,y))})),p),function(y,v,u,V){c(y,(u=S((V=S(y,(v=w((V=w((u=w(y),y)),y)),V)),y),u),v),u[V])}),p),function(y,v,u){G(true,y,v,false)||(v=w(y),u=w(y),c(y,u,function(V){ret
                                                              2024-10-31 08:11:25 UTC1378INData Raw: 56 29 29 2c 53 28 79 2c 75 29 29 2c 76 29 2c 75 20 69 6e 20 56 7c 30 29 7d 29 2c 30 29 2c 32 31 35 29 2c 70 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 2c 56 2c 4e 2c 71 2c 61 29 7b 69 66 28 21 47 28 74 72 75 65 2c 79 2c 76 2c 74 72 75 65 29 29 7b 69 66 28 61 3d 28 4e 3d 28 56 3d 53 28 28 76 3d 53 28 28 76 3d 77 28 28 56 3d 77 28 28 61 3d 77 28 79 29 2c 79 29 29 2c 79 29 29 2c 4e 3d 77 28 79 29 2c 79 29 2c 76 29 2c 79 29 2c 56 29 2c 53 28 79 2c 4e 29 29 2c 53 28 79 2c 61 29 29 2c 4f 5a 28 61 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 71 20 69 6e 20 75 3d 5b 5d 2c 61 29 75 2e 70 75 73 68 28 71 29 3b 61 3d 75 7d 69 66 28 79 2e 48 3d 3d 79 29 66 6f 72 28 76 3d 76 3e 30 3f 76 3a 31 2c 79 3d 61 2e 6c 65 6e 67 74 68 2c 71 3d 30 3b 71 3c 79 3b 71 2b 3d
                                                              Data Ascii: V)),S(y,u)),v),u in V|0)}),0),215),p,function(y,v,u,V,N,q,a){if(!G(true,y,v,true)){if(a=(N=(V=S((v=S((v=w((V=w((a=w(y),y)),y)),N=w(y),y),v),y),V),S(y,N)),S(y,a)),OZ(a)=="object"){for(q in u=[],a)u.push(q);a=u}if(y.H==y)for(v=v>0?v:1,y=a.length,q=0;q<y;q+=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              85192.168.2.449847172.217.18.44431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:26 UTC501OUTGET /recaptcha/enterprise/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:26 UTC917INHTTP/1.1 200 OK
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Cross-Origin-Embedder-Policy: require-corp
                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Expires: Thu, 31 Oct 2024 08:11:26 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:26 GMT
                                                              Cache-Control: private, max-age=300
                                                              Cross-Origin-Resource-Policy: same-site
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:26 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                              2024-10-31 08:11:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              86192.168.2.449848172.217.18.44431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:26 UTC487OUTGET /js/bg/b50FiC3GJqhOPkFyj4HYcajJNbVzXJ6nVw0XfMkHZ-k.js HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:26 UTC811INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                              Content-Length: 18928
                                                              X-Content-Type-Options: nosniff
                                                              Server: sffe
                                                              X-XSS-Protection: 0
                                                              Date: Wed, 30 Oct 2024 06:49:49 GMT
                                                              Expires: Thu, 30 Oct 2025 06:49:49 GMT
                                                              Cache-Control: public, max-age=31536000
                                                              Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                              Content-Type: text/javascript
                                                              Vary: Accept-Encoding
                                                              Age: 91297
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close
                                                              2024-10-31 08:11:26 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 46 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 7d 2c 70 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 69 66 28 21 28 45 3d 28 54 3d 6e 75 6c 6c 2c 70 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 45 29 7c 7c 21 45 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 54 3b 74 72 79 7b 54 3d 45 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                              Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var F=function(E){return E},p=this||self,t=function(E,T){if(!(E=(T=null,p).trustedTypes,E)||!E.createPolicy)return T;try{T=E.createPolicy("bg",{createHTM
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 2c 4a 2c 51 29 7b 69 66 28 28 28 28 28 64 3d 28 4a 3d 28 70 3d 28 51 3d 28 45 7c 7c 54 2e 43 2b 2b 2c 54 2e 69 3e 30 26 26 54 2e 53 26 26 54 2e 68 50 29 26 26 54 2e 6c 3c 3d 31 26 26 21 54 2e 56 26 26 21 54 2e 4a 26 26 28 21 45 7c 7c 54 2e 50 75 2d 46 3e 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3d 3d 30 2c 54 29 2e 43 3d 3d 34 29 7c 7c 51 3f 54 2e 52 28 29 3a 54 2e 49 2c 4a 2d 54 2e 49 29 2c 54 29 2e 73 2b 3d 64 3e 3e 31 34 3e 30 2c 54 2e 68 29 26 26 28 54 2e 68 5e 3d 28 54 2e 73 2b 31 3e 3e 32 29 2a 28
                                                              Data Ascii: LLC',' SPDX-License-Identifier: Apache-2.0','*/','var G=function(E,T,F,t,d,p,J,Q){if(((((d=(J=(p=(Q=(E||T.C++,T.i>0&&T.S&&T.hP)&&T.l<=1&&!T.V&&!T.J&&(!E||T.Pu-F>1)&&document.hidden==0,T).C==4)||Q?T.R():T.I,J-T.I),T).s+=d>>14>0,T.h)&&(T.h^=(T.s+1>>2)*(
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 6f 6f 72 3a 45 7d 29 7d 2c 75 4e 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 29 7b 72 65 74 75 72 6e 28 46 3d 4f 5b 45 2e 4e 5d 28 45 2e 5a 71 29 2c 46 5b 45 2e 4e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 46 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 54 3d 74 7d 2c 46 7d 2c 56 63 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 29 7b 69 66 28 45 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 46 3d 30 3b 46 3c 33 3b 46 2b 2b 29 54 5b 46 5d 2b 3d 45 5b 46 5d 3b 66 6f 72 28 46 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 28 45 3d 30 2c 31 35 29 5d 3b 45 3c 39 3b 45 2b 2b 29 54 5b 33 5d 28 54 2c 45 25 33 2c 46 5b 45 5d 29 7d 7d 2c 74 54 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c
                                                              Data Ascii: oor:E})},uN=function(E,T,F){return(F=O[E.N](E.Zq),F[E.N]=function(){return T},F).concat=function(t){T=t},F},Vc=function(E,T,F){if(E.length==3){for(F=0;F<3;F++)T[F]+=E[F];for(F=[13,8,13,12,16,5,3,10,(E=0,15)];E<9;E++)T[3](T,E%3,F[E])}},tT=function(E,T,F,t,
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 2c 4a 2c 66 29 7d 7d 72 65 74 75 72 6e 20 4a 7d 2c 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 29 7b 4b 28 28 64 3d 28 74 3d 28 45 26 3d 28 46 3d 45 26 34 2c 33 29 2c 77 29 28 54 29 2c 77 29 28 54 29 2c 74 3d 53 28 54 2c 74 29 2c 46 26 26 28 74 3d 71 54 28 22 22 2b 74 29 29 2c 45 26 26 4b 28 43 28 74 2e 6c 65 6e 67 74 68 2c 32 29 2c 64 2c 54 29 2c 74 29 2c 64 2c 54 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 66 6f 72 28 54 3d 5b 5d 3b 45 2d 2d 3b 29 54 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 54 7d 2c 57 36 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 69 66 28 54 3d 28 45 3d 6e 75 6c 6c 2c 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 21 54 7c 7c 21 54 2e 63 72
                                                              Data Ascii: ,J,f)}}return J},nd=function(E,T,F,t,d){K((d=(t=(E&=(F=E&4,3),w)(T),w)(T),t=S(T,t),F&&(t=qT(""+t)),E&&K(C(t.length,2),d,T),t),d,T)},h=function(E,T){for(T=[];E--;)T.push(Math.random()*255|0);return T},W6=function(E,T){if(T=(E=null,m.trustedTypes),!T||!T.cr
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 7d 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 29 7b 69 66 28 46 2e 57 2e 6c 65 6e 67 74 68 29 7b 46 2e 53 3d 28 46 2e 68 50 3d 28 46 2e 53 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 54 29 2c 74 72 75 65 29 3b 74 72 79 7b 64 3d 46 2e 52 28 29 2c 46 2e 43 3d 30 2c 46 2e 42 3d 64 2c 46 2e 49 3d 64 2c 46 2e 67 3d 30 2c 74 3d 64 5a 28 46 2c 54 29 2c 45 3d 45 3f 30 3a 31 30 2c 70 3d 46 2e 52 28 29 2d 46 2e 42 2c 46 2e 72 77 2b 3d 70 2c 46 2e 76 75 26 26 46 2e 76 75 28 70 2d 46 2e 44 2c 46 2e 4f 2c 46 2e 59 2c 46 2e 67 29 2c 46 2e 4f 3d 66 61 6c 73 65 2c 46 2e 59 3d 66 61 6c 73 65 2c 46 2e 44 3d 30 2c 70 3c 45 7c 7c 46 2e 57 75 2d 2d 3c 3d 30 7c 7c 28 70 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 70 29 2c 46 2e 4c 32 2e 70 75 73 68 28
                                                              Data Ascii: }},X=function(E,T,F,t,d,p){if(F.W.length){F.S=(F.hP=(F.S&&":TQR:TQR:"(),T),true);try{d=F.R(),F.C=0,F.B=d,F.I=d,F.g=0,t=dZ(F,T),E=E?0:10,p=F.R()-F.B,F.rw+=p,F.vu&&F.vu(p-F.D,F.O,F.Y,F.g),F.O=false,F.Y=false,F.D=0,p<E||F.Wu--<=0||(p=Math.floor(p),F.L2.push(
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 70 5b 64 2e 78 62 3d 79 2c 31 5d 2c 70 5b 32 5d 5d 2c 79 3d 28 79 3c 3c 33 29 2d 34 3b 74 72 79 7b 64 2e 45 62 3d 70 64 28 6b 2c 55 5a 28 28 79 7c 30 29 2b 34 2c 64 29 2c 55 5a 28 79 2c 64 29 29 7d 63 61 74 63 68 28 76 29 7b 74 68 72 6f 77 20 76 3b 7d 7d 64 2e 70 75 73 68 28 64 2e 45 62 5b 51 26 37 5d 5e 4a 29 7d 2c 70 3d 53 28 46 2c 32 30 34 29 29 3a 54 3d 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 64 2e 70 75 73 68 28 4a 29 7d 2c 74 26 26 54 28 74 26 32 35 35 29 2c 46 3d 45 2e 6c 65 6e 67 74 68 2c 74 3d 30 3b 74 3c 46 3b 74 2b 2b 29 54 28 45 5b 74 5d 29 7d 2c 49 43 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 2c 46 2c 74 2c 64 2c 70 2c 4a 2c 51 29 7b 72 65 74 75 72 6e 28 64 3d 4f 5b 46 2e 4e 5d 28 28 4a 3d 28 74 3d 5b 36 38 2c 28 51 3d 41 54 2c 34 31 29 2c 2d 31 31
                                                              Data Ascii: p[d.xb=y,1],p[2]],y=(y<<3)-4;try{d.Eb=pd(k,UZ((y|0)+4,d),UZ(y,d))}catch(v){throw v;}}d.push(d.Eb[Q&7]^J)},p=S(F,204)):T=function(J){d.push(J)},t&&T(t&255),F=E.length,t=0;t<F;t++)T(E[t])},IC=function(E,T,F,t,d,p,J,Q){return(d=O[F.N]((J=(t=[68,(Q=AT,41),-11
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 28 45 2c 31 35 37 2c 64 29 2c 45 29 29 2c 53 29 28 45 2c 46 29 7d 47 28 66 61 6c 73 65 2c 28 70 26 26 70 5b 51 63 5d 26 32 30 34 38 3f 70 28 45 2c 54 29 3a 50 28 5b 72 2c 32 31 2c 46 5d 2c 30 2c 45 29 2c 45 29 2c 54 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 4a 29 7b 53 28 45 2c 39 36 29 3f 50 28 4a 2c 32 32 2c 45 29 3a 63 28 45 2c 39 36 2c 4a 29 7d 69 66 28 21 54 29 7b 69 66 28 45 2e 4b 32 29 7b 7a 34 28 28 45 2e 6c 2d 2d 2c 45 29 2c 34 32 36 38 35 36 32 36 32 33 36 34 29 3b 72 65 74 75 72 6e 7d 50 28 5b 72 2c 33 33 5d 2c 30 2c 45 29 7d 7d 63 61 74 63 68 28 4a 29 7b 74 72 79 7b 50 28 4a 2c 32 32 2c 45 29 7d 63 61 74 63 68 28 51 29 7b 67 28 51 2c 45 29 7d 7d 45 2e 6c 2d 2d 7d 7d 2c 55 5a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 54 29 7b 72 65 74 75 72 6e 20 54
                                                              Data Ascii: (E,157,d),E)),S)(E,F)}G(false,(p&&p[Qc]&2048?p(E,T):P([r,21,F],0,E),E),T,false)}catch(J){S(E,96)?P(J,22,E):c(E,96,J)}if(!T){if(E.K2){z4((E.l--,E),426856262364);return}P([r,33],0,E)}}catch(J){try{P(J,22,E)}catch(Q){g(Q,E)}}E.l--}},UZ=function(E,T){return T
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 29 3b 6b 3c 33 38 36 3b 6b 2b 2b 29 51 5b 6b 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6b 29 3b 69 66 28 70 2e 75 73 3d 28 70 2e 47 3d 28 70 2e 64 77 3d 66 61 6c 73 65 2c 70 2e 67 3d 30 2c 70 2e 75 3d 28 70 2e 76 75 3d 28 70 2e 6b 62 3d 28 70 2e 70 32 3d 5b 5d 2c 30 29 2c 74 29 2c 76 6f 69 64 20 30 29 2c 28 70 2e 58 4d 3d 28 70 2e 4c 32 3d 5b 5d 2c 4a 29 2c 70 29 2e 4a 3d 6e 75 6c 6c 2c 28 28 70 2e 50 75 3d 38 30 30 31 2c 70 29 2e 56 3d 76 6f 69 64 20 30 2c 70 2e 54 3d 28 70 2e 76 3d 76 6f 69 64 20 30 2c 70 2e 43 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 70 29 2e 69 3d 30 2c 28 70 2e 56 35 3d 76 6f 69 64 20 30 2c 70 2e 48 3d 70 2c 70 2e 6d 65 3d 66 61 6c 73 65 2c 70 2e 6c 3d 30 2c 70 29 2e 72 77 3d 28 70 2e 68 50 3d 28 70 2e
                                                              Data Ascii: );k<386;k++)Q[k]=String.fromCharCode(k);if(p.us=(p.G=(p.dw=false,p.g=0,p.u=(p.vu=(p.kb=(p.p2=[],0),t),void 0),(p.XM=(p.L2=[],J),p).J=null,((p.Pu=8001,p).V=void 0,p.T=(p.v=void 0,p.C=void 0,void 0),p).i=0,(p.V5=void 0,p.H=p,p.me=false,p.l=0,p).rw=(p.hP=(p.
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 2c 76 2c 75 2c 56 2c 4e 29 7b 63 28 79 2c 28 4e 3d 53 28 79 2c 28 75 3d 53 28 79 2c 28 4e 3d 77 28 28 76 3d 28 56 3d 77 28 79 29 2c 77 28 79 29 29 2c 79 29 29 2c 75 3d 77 28 79 29 2c 75 29 29 2c 4e 29 29 2c 76 3d 53 28 79 2c 76 29 2c 56 29 2c 6b 57 28 75 2c 76 2c 4e 2c 79 29 29 7d 29 29 2c 70 29 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 2c 56 29 7b 63 28 79 2c 28 75 3d 53 28 28 56 3d 53 28 79 2c 28 76 3d 77 28 28 56 3d 77 28 28 75 3d 77 28 79 29 2c 79 29 29 2c 79 29 29 2c 56 29 29 2c 79 29 2c 75 29 2c 76 29 2c 75 5b 56 5d 29 7d 29 2c 70 29 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 29 7b 47 28 74 72 75 65 2c 79 2c 76 2c 66 61 6c 73 65 29 7c 7c 28 76 3d 77 28 79 29 2c 75 3d 77 28 79 29 2c 63 28 79 2c 75 2c 66 75 6e 63 74 69 6f 6e 28 56 29 7b 72 65 74
                                                              Data Ascii: ,v,u,V,N){c(y,(N=S(y,(u=S(y,(N=w((v=(V=w(y),w(y)),y)),u=w(y),u)),N)),v=S(y,v),V),kW(u,v,N,y))})),p),function(y,v,u,V){c(y,(u=S((V=S(y,(v=w((V=w((u=w(y),y)),y)),V)),y),u),v),u[V])}),p),function(y,v,u){G(true,y,v,false)||(v=w(y),u=w(y),c(y,u,function(V){ret
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 56 29 29 2c 53 28 79 2c 75 29 29 2c 76 29 2c 75 20 69 6e 20 56 7c 30 29 7d 29 2c 30 29 2c 32 31 35 29 2c 70 2c 66 75 6e 63 74 69 6f 6e 28 79 2c 76 2c 75 2c 56 2c 4e 2c 71 2c 61 29 7b 69 66 28 21 47 28 74 72 75 65 2c 79 2c 76 2c 74 72 75 65 29 29 7b 69 66 28 61 3d 28 4e 3d 28 56 3d 53 28 28 76 3d 53 28 28 76 3d 77 28 28 56 3d 77 28 28 61 3d 77 28 79 29 2c 79 29 29 2c 79 29 29 2c 4e 3d 77 28 79 29 2c 79 29 2c 76 29 2c 79 29 2c 56 29 2c 53 28 79 2c 4e 29 29 2c 53 28 79 2c 61 29 29 2c 4f 5a 28 61 29 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 71 20 69 6e 20 75 3d 5b 5d 2c 61 29 75 2e 70 75 73 68 28 71 29 3b 61 3d 75 7d 69 66 28 79 2e 48 3d 3d 79 29 66 6f 72 28 76 3d 76 3e 30 3f 76 3a 31 2c 79 3d 61 2e 6c 65 6e 67 74 68 2c 71 3d 30 3b 71 3c 79 3b 71 2b 3d
                                                              Data Ascii: V)),S(y,u)),v),u in V|0)}),0),215),p,function(y,v,u,V,N,q,a){if(!G(true,y,v,true)){if(a=(N=(V=S((v=S((v=w((V=w((a=w(y),y)),y)),N=w(y),y),v),y),V),S(y,N)),S(y,a)),OZ(a)=="object"){for(q in u=[],a)u.push(q);a=u}if(y.H==y)for(v=v>0?v:1,y=a.length,q=0;q<y;q+=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              87192.168.2.449849142.250.186.1004431852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:26 UTC874OUTGET /recaptcha/enterprise/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6Ldhph4dAAAAADCU6SBVnmd3ede7jp-Z_79svgDq HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: iframe
                                                              Referer: https://saporeg.co.za/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-31 08:11:26 UTC1161INHTTP/1.1 200 OK
                                                              Content-Type: text/html; charset=utf-8
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Cross-Origin-Embedder-Policy: require-corp
                                                              Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                              Pragma: no-cache
                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                              Date: Thu, 31 Oct 2024 08:11:26 GMT
                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-TRmfgEPx4hwNJwjv1QeKvA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                              Server: ESF
                                                              X-XSS-Protection: 0
                                                              X-Content-Type-Options: nosniff
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-10-31 08:11:26 UTC217INData Raw: 31 65 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78
                                                              Data Ascii: 1e1a<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="tex
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45
                                                              Data Ascii: t/css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42
                                                              Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02B
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a
                                                              Data Ascii: nt-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d
                                                              Data Ascii: om/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                              2024-10-31 08:11:26 UTC1378INData Raw: 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d
                                                              Data Ascii: e: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-
                                                              2024-10-31 08:11:26 UTC607INData Raw: 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 54 52 6d 66 67 45 50 78 34 68 77 4e 4a 77 6a 76 31 51 65 4b 76 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20
                                                              Data Ascii: type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="TRmfgEPx4hwNJwjv1QeKvA"> </script></head><body><input type="hidden" id="recaptcha-token"><script type="text/javascript"
                                                              2024-10-31 08:11:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              88192.168.2.44985113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:33 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:33 UTC540INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:33 GMT
                                                              Content-Type: text/plain
                                                              Content-Length: 218853
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public
                                                              Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                              ETag: "0x8DCF753BAA1B278"
                                                              x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081133Z-r1755647c66vxbtprd2g591tyg00000008z0000000001s9h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:33 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                              2024-10-31 08:11:33 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                              2024-10-31 08:11:33 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                              2024-10-31 08:11:33 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                              2024-10-31 08:11:33 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                              2024-10-31 08:11:34 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                              2024-10-31 08:11:34 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                              2024-10-31 08:11:34 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                              2024-10-31 08:11:34 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                              2024-10-31 08:11:34 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              89192.168.2.44985213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:35 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:35 UTC584INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 3788
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC2126A6"
                                                              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081135Z-17fbfdc98bbt5dtr27n1qp1eqc00000009f0000000002vbu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:35 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              90192.168.2.44985313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:35 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:35 UTC563INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2980
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081135Z-r1755647c66gqcpzhw8q9nhnq00000000a1g000000002tcr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:35 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              91192.168.2.44985513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:35 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:35 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 408
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB56D3AFB"
                                                              x-ms-request-id: f684d678-801e-008c-7c65-2b7130000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081135Z-17fbfdc98bbwj6cp6df5812g4s0000000aqg0000000059bv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              92192.168.2.44985413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:35 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:35 UTC584INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2160
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA3B95D81"
                                                              x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081135Z-r1755647c66hpt4fmfneq8rup800000006f0000000003hxt
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:35 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              93192.168.2.44985613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:35 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 450
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                              ETag: "0x8DC582BD4C869AE"
                                                              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081135Z-17fbfdc98bbsq6qfu114w62x8n0000000850000000000w4r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:35 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              94192.168.2.44985813.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:36 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                              ETag: "0x8DC582B9F6F3512"
                                                              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081136Z-17fbfdc98bb6kklk3r0qwaavtw0000000750000000005ry3
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              95192.168.2.44985713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:36 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                              ETag: "0x8DC582B9964B277"
                                                              x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081136Z-r1755647c6688lj6g0wg0rqr1400000009fg000000002x1a
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              96192.168.2.44986013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:36 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 632
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6E3779E"
                                                              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081136Z-17fbfdc98bb6vp4m3kc0kte9cs0000000a4g000000000s3u
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:36 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              97192.168.2.44986113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:36 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:36 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 467
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                              ETag: "0x8DC582BA6C038BC"
                                                              x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081136Z-17fbfdc98bb2rxf2hfvcfz5400000000073g000000005tnv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:36 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              98192.168.2.44985913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:36 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:36 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                              ETag: "0x8DC582BB10C598B"
                                                              x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081136Z-r1755647c66trqwgqbys9wk81g00000007rg000000006d7p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              99192.168.2.44986213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:37 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBAD04B7B"
                                                              x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081137Z-17fbfdc98bbfmg5wrf1ctcuuun00000009ng00000000312a
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              100192.168.2.44986313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:37 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                              ETag: "0x8DC582BA310DA18"
                                                              x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081137Z-17fbfdc98bbbnx4ldgze4de5zs00000007tg0000000054s1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.44986513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:37 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                              ETag: "0x8DC582B9018290B"
                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081137Z-r1755647c66z67vn9nc21z11a800000008n00000000056ac
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              102192.168.2.44986413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:37 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB344914B"
                                                              x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081137Z-r1755647c666sbmsukk894ba7n00000007000000000035tf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              103192.168.2.44986613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:37 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                              ETag: "0x8DC582B9698189B"
                                                              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081137Z-r1755647c6688lj6g0wg0rqr1400000009gg000000002f56
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              104192.168.2.44986813.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:38 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 469
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA701121"
                                                              x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081138Z-17fbfdc98bbgnnfwq36myy7z0g00000009s0000000005w12
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              105192.168.2.44986913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:38 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA41997E3"
                                                              x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081138Z-r1755647c66bdj57qqnd8h5hp80000000a0g000000000era
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              106192.168.2.44987013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8CEAC16"
                                                              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081138Z-17fbfdc98bb6kklk3r0qwaavtw00000007a00000000015u2
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              107192.168.2.44987113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:38 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 464
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97FB6C3C"
                                                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081138Z-r1755647c66gqcpzhw8q9nhnq000000009zg0000000044fw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:38 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              108192.168.2.44987213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:38 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB7010D66"
                                                              x-ms-request-id: 7bd8c047-e01e-000c-239d-278e36000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081138Z-17fbfdc98bbbnx4ldgze4de5zs00000007yg000000000xbc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              109192.168.2.44987313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:39 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:39 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                              ETag: "0x8DC582B9748630E"
                                                              x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081139Z-17fbfdc98bb8mkvjfkt54wa538000000073g000000005q2w
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              110192.168.2.44987413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:39 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:39 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DACDF62"
                                                              x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081139Z-r1755647c666sbmsukk894ba7n00000006xg000000005kbd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              111192.168.2.44987513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:39 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                              ETag: "0x8DC582B9E8EE0F3"
                                                              x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081139Z-17fbfdc98bbz4mxcabnudsmquw0000000870000000004pr8
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              112192.168.2.44987613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:39 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C8E04C8"
                                                              x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081139Z-r1755647c66z4xgb5rng8h32e8000000085g000000004z9r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              113192.168.2.44987713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:39 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 428
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC4F34CA"
                                                              x-ms-request-id: 2d06c87c-b01e-0021-139b-27cab7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081139Z-17fbfdc98bbtf4jxpev5grnmyw00000009fg000000001ayq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:39 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              114192.168.2.44987813.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:40 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 499
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                              ETag: "0x8DC582B98CEC9F6"
                                                              x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-17fbfdc98bb6vp4m3kc0kte9cs00000009zg000000004cxz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:40 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              115192.168.2.44988213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8972972"
                                                              x-ms-request-id: 45317ed5-a01e-0098-2767-288556000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-r1755647c666sbmsukk894ba7n0000000720000000002361
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              116192.168.2.44988113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB32BB5CB"
                                                              x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-17fbfdc98bblzxqcphe71tp4qw00000004hg0000000057uy
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              117192.168.2.44988013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:40 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB5815C4C"
                                                              x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-17fbfdc98bbdbgkb6uyh3q4ue400000008r0000000000u5t
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              118192.168.2.44987913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B988EBD12"
                                                              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-17fbfdc98bbwmxz5amc6q625w0000000055g000000005rek
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              119192.168.2.45064713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:40 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 420
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DAE3EC0"
                                                              x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081140Z-r1755647c6688lj6g0wg0rqr1400000009fg000000002x2h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              120192.168.2.45064913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:41 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D43097E"
                                                              x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081141Z-17fbfdc98bbbnx4ldgze4de5zs00000007t0000000004xz6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              121192.168.2.45065013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:41 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                              ETag: "0x8DC582B92FCB436"
                                                              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081141Z-r1755647c66gqcpzhw8q9nhnq00000000a1g000000002tfd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              122192.168.2.45065113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:41 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                              ETag: "0x8DC582BA909FA21"
                                                              x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081141Z-r1755647c66krc8kc5nnbqdves000000014g000000001yzp
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              123192.168.2.45065213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:41 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 423
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                              ETag: "0x8DC582BB7564CE8"
                                                              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081141Z-r1755647c666sbmsukk894ba7n00000006zg000000004c6d
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              124192.168.2.45065313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 478
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                              ETag: "0x8DC582B9B233827"
                                                              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081141Z-r1755647c66trqwgqbys9wk81g00000007qg000000006yr5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:41 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              125192.168.2.45065513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:43 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                              ETag: "0x8DC582BB046B576"
                                                              x-ms-request-id: ca0e8e6b-b01e-00ab-6a67-28dafd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081143Z-17fbfdc98bbzsht4r5d3e0kyc000000008d0000000005727
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              126192.168.2.45065713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7D702D0"
                                                              x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081143Z-r1755647c666s72wx0z5rz6s600000000ad0000000000g2u
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              127192.168.2.45065613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 400
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2D62837"
                                                              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081143Z-r1755647c666sbmsukk894ba7n00000006xg000000005kcw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              128192.168.2.45065413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:43 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:43 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                              ETag: "0x8DC582B95C61A3C"
                                                              x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081143Z-r1755647c66qg7mpa8m0fzcvy00000000acg000000004hqp
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              129192.168.2.45065913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:43 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:43 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 425
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                              ETag: "0x8DC582BBA25094F"
                                                              x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081143Z-17fbfdc98bb9cv5m0pampz446s00000008t0000000000u9p
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              130192.168.2.45066013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:44 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 475
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2BE84FD"
                                                              x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-17fbfdc98bb6kklk3r0qwaavtw000000078g0000000023x0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              131192.168.2.45066113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 448
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB389F49B"
                                                              x-ms-request-id: 2125f972-501e-0035-10a3-26c923000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-r1755647c66trqwgqbys9wk81g00000007tg0000000048q4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              132192.168.2.45066313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:44 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 416
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                              ETag: "0x8DC582BAEA4B445"
                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-17fbfdc98bbnvkgdqtwd2nmyz800000008a00000000006r5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              133192.168.2.45066413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:44 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989EE75B"
                                                              x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-r1755647c66pzcrw3ktqe96x2s0000000ak00000000022du
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              134192.168.2.45066213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:44 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 491
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B98B88612"
                                                              x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-r1755647c66hbclz9tgqkaxg2w0000000av0000000002nmw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              135192.168.2.45066713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97E6FCDD"
                                                              x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-17fbfdc98bbwj6cp6df5812g4s0000000aqg0000000059dh
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              136192.168.2.45066513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081144Z-17fbfdc98bbsw6nnfh43fuwvyn00000007f00000000014my
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              137192.168.2.45066613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:44 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C710B28"
                                                              x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-17fbfdc98bbzsht4r5d3e0kyc000000008c0000000006s6h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              138192.168.2.45066813.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                              ETag: "0x8DC582BA54DCC28"
                                                              x-ms-request-id: 39bce04a-301e-0051-2eae-2638bb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-r1755647c66bdj57qqnd8h5hp80000000a100000000001qz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              139192.168.2.45066913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7F164C3"
                                                              x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-17fbfdc98bb8mkvjfkt54wa538000000074g000000004t8k
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              140192.168.2.45067013.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                              ETag: "0x8DC582BA48B5BDD"
                                                              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-r1755647c66krc8kc5nnbqdves000000012g000000003k1v
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              141192.168.2.45067113.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:45 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                              ETag: "0x8DC582B9FF95F80"
                                                              x-ms-request-id: 833bb1c5-f01e-0085-0a6b-2b88ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-17fbfdc98bbz4mxcabnudsmquw000000087g000000004t4w
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              142192.168.2.45067213.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                              ETag: "0x8DC582BB650C2EC"
                                                              x-ms-request-id: 962e216e-b01e-0070-5bcb-261cc0000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-17fbfdc98bb2rxf2hfvcfz5400000000076g00000000317t
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              143192.168.2.45067313.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:45 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:46 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3EAF226"
                                                              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081145Z-r1755647c66vkwr5neys93e0h400000008x0000000000xp7
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              144192.168.2.45067413.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:46 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:46 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 485
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                              ETag: "0x8DC582BB9769355"
                                                              x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081146Z-17fbfdc98bb2xwflv0w9dps90c0000000a40000000002sg5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:46 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              145192.168.2.45067813.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:46 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:47 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 502
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6A0D312"
                                                              x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081146Z-17fbfdc98bb2xwflv0w9dps90c0000000a1g000000004bx4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:47 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              146192.168.2.45067513.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:46 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:47 UTC491INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 411
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989AF051"
                                                              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081146Z-17fbfdc98bb9xxzfyggrfrbqmw00000008eg000000005eat
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:47 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              147192.168.2.45067713.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:46 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                              ETag: "0x8DC582BB556A907"
                                                              x-ms-request-id: ca6c0e2f-901e-008f-5413-2667a6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081146Z-17fbfdc98bb5d4fn785en176rg00000009c0000000000wpy
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              148192.168.2.45067613.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:46 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 470
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBB181F65"
                                                              x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081146Z-17fbfdc98bbl4n669ut4r27e08000000090g000000000pa5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:47 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              149192.168.2.45067913.107.253.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-31 08:11:47 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-31 08:11:47 UTC470INHTTP/1.1 200 OK
                                                              Date: Thu, 31 Oct 2024 08:11:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D30478D"
                                                              x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241031T081147Z-17fbfdc98bb5d4fn785en176rg00000009cg000000001088
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-31 08:11:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:04:10:31
                                                              Start date:31/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:04:10:35
                                                              Start date:31/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,10178120152671205613,10778938625918678113,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:04:10:38
                                                              Start date:31/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://saporeg.co.za/"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly